Fortigate 1000D default config
fw001 # show full-configuration
#config-version=FGT1KD-5.00-FW-build310-150129:opmode=1:vdom=0:user=admin
#conf_file_ver=0
#buildno=4774
#global_vdom=1
config system global
set admin-concurrent enable
set admin-console-timeout 0
set admin-https-pki-required disable
set admin-https-redirect enable
set admin-lockout-duration 60
set admin-lockout-threshold 3
set admin-maintainer enable
set admin-port 80
set admin-scp disable
set admin-server-cert "self-sign"
set admin-sport 443
set admin-ssh-grace-time 120
set admin-ssh-port 22
set admin-ssh-v1 disable
set admin-telnet-port 23
set admintimeout 5
set allow-traffic-redirect enable
set anti-replay strict
set auth-cert "self-sign"
set auth-http-port 1000
set auth-https-port 1003
set auth-keepalive disable
set auth-policy-exact-match enable
set av-failopen pass
set av-failopen-session disable
set batch-cmdb enable
set block-session-timer 30
set cert-chain-max 8
set cfg-save automatic
set check-protocol-header loose
set check-reset-range disable
set clt-cert-req disable
set csr-ca-attribute enable
set daily-restart disable
set dst enable
set endpoint-control-fds-access enable
set endpoint-control-portal-port 8009
set explicit-proxy-auth-timeout 300
set fds-statistics enable
set fgd-alert-subscription advisory latest-threat
set forticlient-reg-port 8010
set gui-antivirus enable
set gui-ap-profile enable
set gui-application-control enable
set gui-central-nat-table disable
set gui-certificates enable
set gui-client-reputation enable
set gui-dlp enable
set gui-dns-database disable
set gui-dynamic-profile-display disable
set gui-dynamic-routing enable
set gui-endpoint-control enable
set gui-explicit-proxy disable
set gui-icap disable
set gui-implicit-policy enable
set gui-ips enable
set gui-ipsec-manual-key disable
set gui-ipv6 enable
set gui-lines-per-page 50
set gui-load-balance disable
set gui-local-in-policy disable
set gui-multicast-policy disable
set gui-multiple-utm-profiles enable
set gui-nat46-64 disable
set gui-object-tags disable
set gui-policy-based-ipsec disable
set gui-replacement-message-groups disable
set gui-spamfilter disable
set gui-sslvpn-personal-bookmarks enable
set gui-sslvpn-realms enable
set gui-utm-monitors disable
set gui-voip-profile disable
set gui-vpn enable
set gui-vulnerability-scan disable
set gui-wanopt-cache disable
set gui-webfilter enable
set gui-wireless-controller disable
set gui-wireless-opensecurity disable
set hostname "fw001"
set http-obfuscate modified
set ip-src-port-range 1024-25000
set ipsec-hmac-offload enable
set ipv6-accept-dad 1
set language english
set ldapconntimeout 500
set login-timestamp disable
set management-vdom "root"
set max-dlpstat-memory 5
set max-report-db-size 1024
set miglogd-children 0
set optimize antivirus
set optimize-ssl disable
set per-user-bwl disable
set phase1-rekey enable
set policy-auth-concurrent 0
set post-login-banner disable
set pre-login-banner disable
set proxy-worker-count 4
set radius-port 1812
set refresh 0
set registration-notification enable
set remoteauthtimeout 5
set reset-sessionless-tcp disable
set revision-backup-on-logout disable
set revision-image-auto-backup disable
set scanunit-count 7
set send-pmtu-icmp enable
set service-expire-notification enable
set ssl-worker-count 4
set sslvpn-cipher-hardware-acceleration disable
set sslvpn-kxp-hardware-acceleration disable
set sslvpn-max-worker-count 7
set strict-dirty-session-check enable
set strong-crypto disable
set tcp-halfclose-timer 120
set tcp-halfopen-timer 10
set tcp-option enable
set tcp-timewait-timer 1
set timezone 04
set tos-based-priority medium
set two-factor-email-expiry 60
set two-factor-ftm-expiry 72
set two-factor-sms-expiry 60
set udp-idle-timer 180
set user-server-cert "self-sign"
set vdom-admin disable
set vip-arp-range restricted
set virtual-server-count 4
set virtual-server-hardware-acceleration enable
set wifi-ca-certificate "PositiveSSL_CA"
set wifi-certificate "Fortinet_Wifi"
set wimax-4g-usb disable
set wireless-controller enable
set wireless-controller-port 5246
set fds-statistics-period 60
end
config system accprofile
edit "prof_admin"
set admingrp read-write
set authgrp read-write
set comments ''
set endpoint-control-grp read-write
set fwgrp read-write
set loggrp read-write
set mntgrp read-write
set netgrp read-write
set routegrp read-write
set scope vdom
set sysgrp read-write
set updategrp read-write
set utmgrp read-write
set vpngrp read-write
set wanoptgrp read-write
set wifi read-write
next
end
config system npu
set dec-offload-antireplay enable
set enc-offload-antireplay disable
set offload-ipsec-host disable
end
config system np6
edit "np6_0"
set fastpath enable
set per-session-accounting disable
set garbage-session-collector disable
set session-collector-interval 8
set session-timeout-interval 40
set session-timeout-random-range 8
set session-timeout-fixed disable
config fp-anomaly-v4
set icmp-frag allow
set icmp-land trap-to-host
set ipv4-land trap-to-host
set ipv4-optlsrr trap-to-host
set ipv4-optrr trap-to-host
set ipv4-optsecurity trap-to-host
set ipv4-optssrr trap-to-host
set ipv4-optstream trap-to-host
set ipv4-opttimestamp trap-to-host
set ipv4-proto-err trap-to-host
set ipv4-unknopt trap-to-host
set tcp-land trap-to-host
set tcp-syn-fin allow
set tcp-winnuke trap-to-host
set tcp_fin_noack trap-to-host
set tcp_fin_only trap-to-host
set tcp_no_flag allow
set tcp_syn_data allow
set udp-land trap-to-host
end
config fp-anomaly-v6
set ipv6-daddr_err trap-to-host
set ipv6-land trap-to-host
set ipv6-optendpid trap-to-host
set ipv6-opthomeaddr trap-to-host
set ipv6-optinvld trap-to-host
set ipv6-optjumbo trap-to-host
set ipv6-optnsap trap-to-host
set ipv6-optralert trap-to-host
set ipv6-opttunnel trap-to-host
set ipv6-proto-err trap-to-host
set ipv6-saddr_err trap-to-host
set ipv6-unknopt trap-to-host
end
next
edit "np6_1"
set fastpath enable
set per-session-accounting disable
set garbage-session-collector disable
set session-collector-interval 8
set session-timeout-interval 40
set session-timeout-random-range 8
set session-timeout-fixed disable
config fp-anomaly-v4
set icmp-frag allow
set icmp-land trap-to-host
set ipv4-land trap-to-host
set ipv4-optlsrr trap-to-host
set ipv4-optrr trap-to-host
set ipv4-optsecurity trap-to-host
set ipv4-optssrr trap-to-host
set ipv4-optstream trap-to-host
set ipv4-opttimestamp trap-to-host
set ipv4-proto-err trap-to-host
set ipv4-unknopt trap-to-host
set tcp-land trap-to-host
set tcp-syn-fin allow
set tcp-winnuke trap-to-host
set tcp_fin_noack trap-to-host
set tcp_fin_only trap-to-host
set tcp_no_flag allow
set tcp_syn_data allow
set udp-land trap-to-host
end
config fp-anomaly-v6
set ipv6-daddr_err trap-to-host
set ipv6-land trap-to-host
set ipv6-optendpid trap-to-host
set ipv6-opthomeaddr trap-to-host
set ipv6-optinvld trap-to-host
set ipv6-optjumbo trap-to-host
set ipv6-optnsap trap-to-host
set ipv6-optralert trap-to-host
set ipv6-opttunnel trap-to-host
set ipv6-proto-err trap-to-host
set ipv6-saddr_err trap-to-host
set ipv6-unknopt trap-to-host
end
next
end
config wireless-controller global
set name ''
set location ''
set max-retransmit 3
set data-ethernet-II disable
set mesh-eth-type 8755
set discovery-mc-addr 224.0.1.140
set max-clients 0
set rogue-scan-mac-adjacency 7
end
config system lte-modem
set status disable
set extra-init ''
set authtype none
set apn ''
set mode standalone
set holddown-timer 30
end
config system interface
edit "mgmt1"
set mode static
set dhcp-relay-service disable
set ip 192.168.0.10 255.255.255.0
set allowaccess ping https ssh
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set dedicated-to none
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 1
set secondary-IP disable
config ipv6
set ip6-mode static
set ip6-allowaccess ping https ssh
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "mgmt2"
set vdom "root"
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping https ssh
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set dedicated-to management
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 2
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set trust-ip-1 0.0.0.0 0.0.0.0
set trust-ip-2 0.0.0.0 0.0.0.0
set trust-ip-3 0.0.0.0 0.0.0.0
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port1"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 3
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port2"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 4
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port3"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 5
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port4"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 6
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port5"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 7
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port6"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 8
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port7"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 9
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port8"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 10
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port9"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 11
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port10"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 12
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port11"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 13
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port12"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 14
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port13"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 15
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port14"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 16
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port15"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 17
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port16"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 18
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "portB"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 19
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "portA"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 20
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port17"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 21
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port18"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 22
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port19"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 23
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port20"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 24
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port21"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 25
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port22"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 26
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port23"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 27
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port24"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 28
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port25"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 29
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port26"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 30
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port27"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 31
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port28"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 32
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port29"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 33
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port30"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 34
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port31"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 35
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "port32"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
set allowaccess ping fgfm
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 36
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "modem"
set vdom "root"
set mode pppoe
set distance 5
set priority 0
unset ip
unset allowaccess
set arpforward enable
set broadcast-forward disable
set l2forward disable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set tcp-mss 0
set spillover-threshold 0
set weight 0
set external disable
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 37
set ipunnumbered 0.0.0.0
set username ''
set password ENC i14mCPBUMQV3zJGBJ/iPuB80T4V/MrB9J3SuHmMCRsyqPCSSra4Nbl05RkFQVdHDIT+2l9zB7toA6RzonmhdsEZ5+dV9WM2DIipQmze107Be8aBQdn5SAEjfHZRbBZ+Auge33KZKYADbReYvO0Pu5STpf/qZcURmX4oLLizNbQVNLEU8bnRjV2rkXttQmrqXlmaj6e==
set idle-timeout 0
set disc-retry-timeout 1
set padt-retry-timeout 1
set lcp-echo-interval 5
set lcp-max-echo-fails 3
set defaultgw enable
set dns-server-override enable
set auth-type auto
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "ssl.root"
set vdom "root"
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
unset allowaccess
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set status up
set netbios-forward disable
set wins-ip 0.0.0.0
set type tunnel
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias "sslvpn tunnel interface"
set security-mode none
set listen-forticlient-connection disable
set snmp-index 38
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set mtu-override disable
next
edit "npu0_vlink0"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
unset allowaccess
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status down
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 39
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "npu0_vlink1"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
unset allowaccess
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status down
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 40
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "npu1_vlink0"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
unset allowaccess
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status down
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 41
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
edit "npu1_vlink1"
set vdom "root"
set mode static
set dhcp-relay-service disable
set ip 0.0.0.0 0.0.0.0
unset allowaccess
set fail-detect disable
set arpforward enable
set broadcast-forward disable
set bfd global
set l2forward disable
set icmp-redirect enable
set vlanforward disable
set stpforward disable
set ips-sniffer-mode disable
set ident-accept disable
set ipmac disable
set subst disable
set status down
set netbios-forward disable
set wins-ip 0.0.0.0
set type physical
set sflow-sampler disable
set sample-rate 2000
set polling-interval 20
set sample-direction both
set explicit-web-proxy disable
set explicit-ftp-proxy disable
set tcp-mss 0
set inbandwidth 0
set outbandwidth 0
set spillover-threshold 0
set weight 0
set external disable
set description ''
set alias ''
set security-mode none
set device-identification disable
set listen-forticlient-connection disable
set vrrp-virtual-mac disable
set snmp-index 42
set secondary-IP disable
config ipv6
set ip6-mode static
unset ip6-allowaccess
set ip6-reachable-time 0
set ip6-retrans-time 0
set ip6-hop-limit 0
set ip6-address ::/0
set ip6-send-adv disable
set autoconf disable
set dhcp6-relay-service disable
end
set idle-timeout 0
set speed auto
set mtu-override disable
set wccp disable
set drop-overlapped-fragment disable
set drop-fragment disable
next
end
config system password-policy
set status disable
end
config system admin
edit "admin"
set remote-auth disable
set peer-auth disable
set trusthost1 0.0.0.0 0.0.0.0
set trusthost2 0.0.0.0 0.0.0.0
set trusthost3 0.0.0.0 0.0.0.0
set trusthost4 0.0.0.0 0.0.0.0
set trusthost5 0.0.0.0 0.0.0.0
set trusthost6 0.0.0.0 0.0.0.0
set trusthost7 0.0.0.0 0.0.0.0
set trusthost8 0.0.0.0 0.0.0.0
set trusthost9 0.0.0.0 0.0.0.0
set trusthost10 0.0.0.0 0.0.0.0
set ip6-trusthost1 ::/0
set ip6-trusthost2 ::/0
set ip6-trusthost3 ::/0
set ip6-trusthost4 ::/0
set ip6-trusthost5 ::/0
set ip6-trusthost6 ::/0
set ip6-trusthost7 ::/0
set ip6-trusthost8 ::/0
set ip6-trusthost9 ::/0
set ip6-trusthost10 ::/0
set accprofile "super_admin"
set comments ''
set vdom "root"
unset ssh-public-key1
unset ssh-public-key2
unset ssh-public-key3
set schedule ''
config dashboard-tabs
edit 1
set columns 2
set name "Status"
next
edit 2
set columns 1
set name "Top Sources"
next
edit 3
set columns 1
set name "Top Destinations"
next
edit 4
set columns 1
set name "Top Applications"
next
edit 5
set columns 1
set name "Traffic History"
next
edit 6
set columns 1
set name "Threat History"
next
end
config dashboard
edit 1
set widget-type sysinfo
set name ''
set tab-id 1
set column 1
set status open
next
edit 2
set widget-type licinfo
set name ''
set tab-id 1
set column 1
set status open
next
edit 3
set widget-type jsconsole
set name ''
set tab-id 1
set column 1
set status open
next
edit 4
set widget-type sysres
set name ''
set tab-id 1
set column 2
set time-period 1
set chart-color 1
set view-type real-time
set cpu-display-type average
set status open
next
edit 5
set widget-type gui-features
set name ''
set tab-id 1
set column 2
set status open
next
edit 6
set widget-type alert
set name ''
set tab-id 1
set column 2
set top-n 10
set status open
set show-system-restart enable
set show-conserve-mode enable
set show-firmware-change enable
set show-fds-update enable
set show-device-update enable
set show-fds-quota enable
set show-disk-failure enable
set show-power-supply enable
set show-admin-auth enable
set show-fgd-alert disable
set show-fcc-license enable
set show-policy-overflow enable
next
edit 21
set widget-type sessions
set name ''
set tab-id 2
set column 1
set refresh-interval 0
set top-n 25
set sort-by msg-counts
set report-by source
set ip-version ipboth
set resolve-host enable
set show-forward-traffic enable
set show-local-traffic disable
set aggregate-hosts enable
set resolve-apps enable
set interface ''
set dst-interface ''
set status open
next
edit 31
set widget-type sessions
set name ''
set tab-id 3
set column 1
set refresh-interval 0
set top-n 25
set sort-by msg-counts
set report-by destination
set ip-version ipboth
set resolve-host enable
set show-forward-traffic enable
set show-local-traffic disable
set aggregate-hosts enable
set resolve-apps enable
set interface ''
set dst-interface ''
set status open
next
edit 41
set widget-type sessions
set name ''
set tab-id 4
set column 1
set refresh-interval 0
set top-n 25
set sort-by msg-counts
set report-by application
set ip-version ipboth
set resolve-host enable
set show-forward-traffic enable
set show-local-traffic disable
set aggregate-hosts enable
set resolve-apps enable
set interface ''
set dst-interface ''
set status open
next
edit 51
set widget-type sessions-bandwidth
set name ''
set tab-id 5
set column 1
set top-n 20
set sort-by bytes
set resolve-apps enable
set interface ''
set dst-interface ''
set tr-history-period1 3600
set tr-history-period2 86400
set tr-history-period3 604800
set status open
next
edit 61
set widget-type threat-history
set name ''
set tab-id 6
set column 1
set top-n 20
set interface ''
set dst-interface ''
set tr-history-period1 3600
set tr-history-period2 86400
set tr-history-period3 604800
set status open
next
end
set two-factor disable
set email-to ''
set sms-server fortiguard
set sms-phone ''
set guest-auth disable
set password ENC AK1bU7806i5rEw6WjEuc7MKLxzag8CxUsl/IoA18tHpdw=
set allow-remove-admin-session enable
next
end
config system fsso-polling
set status enable
set listening-port 8000
set authentication disable
end
config system ha
set group-id 0
set group-name "FW-EXT"
set mode a-p
set password ENC CIAzGMznFtcggKNJxYiO9NwB1TIGnn5BQpG3w2NKIt4YOhWD4lqKj/Yq7O+yr4acgd1iLhyRd/yD5zInCPid53VSBY8HNfAB9twgS0tMn76FaoiYBEKFDxC9QeAvRp/DYLJAS6vKctXyf1vLbKX7cbF0m/wkxm1tjASN5gtKAL5CMGGblFQDdz7I8H79xd1uaH+XHA==
set hbdev "port31" 50 "port32" 50
unset session-sync-dev
set route-ttl 10
set route-wait 0
set route-hold 10
set sync-config enable
set encryption disable
set authentication disable
set hb-interval 2
set hb-lost-threshold 6
set helo-holddown 20
set gratuitous-arps enable
set arps 5
set arps-interval 8
set session-pickup enable
set session-pickup-connectionless disable
set session-pickup-delay disable
set update-all-session-timer disable
set session-sync-daemon-number 1
set link-failed-signal disable
set uninterruptible-upgrade enable
set ha-mgmt-status enable
set ha-mgmt-interface "mgmt1"
set ha-mgmt-interface-gateway 192.168.0.1
set ha-eth-type "8890"
set hc-eth-type "8891"
set l2ep-eth-type "8893"
set ha-uptime-diff-margin 300
set vcluster2 disable
set override disable
set priority 128
unset monitor
unset pingserver-monitor-interface
set pingserver-failover-threshold 0
set pingserver-flip-timeout 60
end
config system storage
edit "HDD"
set media-type "scsi"
set partition "6544EDE72C21D47C"
next
end
config system dedicated-mgmt
set status disable
end
config system dns
set primary 8.8.8.8
set secondary 8.8.4.4
set domain ''
set ip6-primary ::
set ip6-secondary ::
set dns-cache-limit 5000
set dns-cache-ttl 1800
set cache-notfound-responses disable
set source-ip 0.0.0.0
end
config system sflow
set collector-ip 0.0.0.0
set collector-port 6343
set source-ip 0.0.0.0
end
config system replacemsg-image
edit "logo_fnet"
set image-base64 ''
set image-type gif
next
edit "logo_fguard_wf"
set image-base64 ''
set image-type gif
next
edit "logo_fw_auth"
set image-base64 ''
set image-type png
next
edit "logo_v2_fnet"
set image-base64 ''
set image-type png
next
edit "logo_v2_fguard_wf"
set image-base64 ''
set image-type png
next
end
config system replacemsg mail "email-block"
set buffer "Potentially Dangerous Attachment Removed. The file \"%%FILE%%\" has been blocked. File quarantined as: \"%%QUARFILENAME%%\"."
set header 8bit
set format text
end
config system replacemsg mail "email-dlp-subject"
set buffer "Data leak detected!"
set header 8bit
set format text
end
config system replacemsg mail "email-dlp-ban"
set buffer "This email has been blocked because a data leak was detected. Please contact your admin to be re-enabled."
set header 8bit
set format text
end
config system replacemsg mail "email-filesize"
set buffer "This email has been blocked. The email message is larger than the configured file size limit."
set header 8bit
set format text
end
config system replacemsg mail "partial"
set buffer "Fragmented emails are blocked."
set header 8bit
set format text
end
config system replacemsg mail "smtp-block"
set buffer "The file %%FILE%% has been blocked. File quarantined as: %%QUARFILENAME%%"
set header none
set format text
end
config system replacemsg mail "smtp-filesize"
set buffer "This message is larger than the configured limit and has been blocked."
set header none
set format text
end
config system replacemsg http "bannedword"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>The URL you requested has been blocked</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>The URL you requested has been blocked</h1><p>The page you requested has been blocked because it contains a banned word.<br /><br />URL = %%PROTOCOL%%%%URL%%<br />%%OVERRIDE%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "url-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>The URL you requested has been blocked</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>The URL you requested has been blocked</h1><p>The page you have requested has been blocked, because the URL is banned.<br /><br />URL = %%URL%%<br />%%OVERRIDE%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "urlfilter-err"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Web Page Blocked</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Web Page Blocked</h1><p>%%URLFILTER_ERROR%% <br /><br />Web filter service error: %%URLFILTER_ERROR_DETAIL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "infcache-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>High Security Alert!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>High Security Alert!!</h1><p>The URL you requested was previously found to be infected.<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>High Security Alert!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>High Security Alert!!</h1><p>You are not permitted to download the file \"%%FILE%%\"<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-filesize"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>The file \"%%FILE%%\" has been blocked. The file is larger than the configured file size limit.<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-dlp-ban"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>Your user authentication or IP address has been banned due to a detected data leak.You need an admin to re-enable your computer.<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-archive-block"
set buffer "<HTML><BODY> <h2>Attention!!!</h2><p>The transfer contained an archive that has been blocked.</p><p>URL = %%PROTOCOL%%%%URL%%</p> </BODY></HTML>"
set header http
set format html
end
config system replacemsg http "http-contenttypeblock"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>Content-type not permitted<br /><br />URL = %%PROTOCOL%%%%URL%%
<br />%%OVERRIDE%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "https-invalid-cert-block"
set buffer "<html><head><title>Untrusted Connection</title></head><body><font size=2><table width=\"100%\"><tr><td>%%FORTIGUARD_WF%%</td><td align=\"right\">%%FORTINET%%</td></tr><tr><td bgcolor=#ff6600 align=\"center\" colspan=2><font color=#ffffff><b>This Connection is Untrusted</b></font></td></tr></table><br><br>A secure connection to %%HOSTNAME%% cannot be established.<br>
Normally, when you try to connect securely, sites will present trusted identification to prove that you are going to the right place. However, this site\'s identity can\'t be verified.<br>
<table><tr><td>Site:</td><td>%%HOSTNAME%%</td></tr>
<tr><td>Certificate CN:</td><td>%%CN%%</td></tr>
<tr><td>Certificate Authority:</td><td>%%AUTHORITY%%</td></tr>
<tr><td>Certificate Authority Validity:</td><td>Not Before: %%START_VALID%%<br>Not After: %%END_VALID%%</td></tr>
</table>
</font></body></html>"
set header http
set format html
end
config system replacemsg http "http-client-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>You are not permitted to upload the file \"%%FILE%%\".<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-client-filesize"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>You request has been blocked. The request is larger than the configured file size limit.<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-client-bannedword"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>The page you uploaded has been blocked because it contains a banned word.<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-post-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>HTTP POST action is not allowed for policy reasons.</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg http "http-client-archive-block"
set buffer "<HTML> <BODY> <h2>High security alert!!!</h2> <p>You are not permitted to upload the file \"%%FILE%%\".</p> <p>URL = %%PROTOCOL%%%%URL%%</p> </BODY> </HTML>"
set header http
set format html
end
config system replacemsg http "switching-protocols-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>The request has been blocked</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>The request has been blocked</h1><p>The protocol switching request has been blocked for %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg webproxy "deny"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Access Denied</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Access Denied</h1><p>The page you requested has been blocked by a firewall policy restriction.</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg webproxy "user-limit"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Access Denined</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Access Denined</h1><p>The maximum web proxy user limit has been reached.</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg webproxy "auth-challenge"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Firewall Authentication</h1><p>You must authenticate to use this service.</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg webproxy "auth-login-fail"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Firewall Authentication</h1><p>Authentication Failed</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg webproxy "auth-authorization-fail"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Firewall Authorization</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Firewall Authorization</h1><p>Authorization Failed</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg webproxy "http-err"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>%%HTTP_ERR_CODE%% %%HTTP_ERR_DESC%%</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>%%HTTP_ERR_CODE%% %%HTTP_ERR_DESC%%</h1><p>The webserver for %%PROTOCOL%%%%URL%% reported that an error occurred while trying to access the website. Please click <u><a href=\"javascript:history.back()\">here</a></u> to return to the previous page.</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg ftp "ftp-dl-blocked"
set buffer "Transfer failed. You are not permitted to transfer the file \"%%FILE%%\"."
set header none
set format text
end
config system replacemsg ftp "ftp-dl-filesize"
set buffer "File size limit exceeded."
set header none
set format text
end
config system replacemsg ftp "ftp-dl-dlp-ban"
set buffer "Transfer failed. You are banned from transmitting due to a detected data leak. Contact your admin to be re-enabled."
set header none
set format text
end
config system replacemsg ftp "ftp-explicit-banner"
set buffer "220 Welcome to Fortigate FTP proxy"
set header none
set format text
end
config system replacemsg ftp "ftp-dl-archive-block"
set buffer "Transfer failed. Archive \"%%FILE%%\" has been blocked."
set header none
set format text
end
config system replacemsg nntp "nntp-dl-blocked"
set buffer "The file %%FILE%% has been blocked. File quarantined as: %%QUARFILENAME%%"
set header none
set format text
end
config system replacemsg nntp "nntp-dl-filesize"
set buffer "This article has been blocked. The article is larger than the configured file size limit."
set header none
set format text
end
config system replacemsg nntp "nntp-dlp-subject"
set buffer "Data leak detected!"
set header none
set format text
end
config system replacemsg nntp "nntp-dlp-ban"
set buffer "this article has been blocked. The user is banned for sending a data leak. Please contact your admin to be re-enabled."
set header none
set format text
end
config system replacemsg fortiguard-wf "ftgd-block"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Web Filter Violation</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fguard_wf%%) 0 0 no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 195px; height: 200px; float: left; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
h2.fgd_icon { background: url(%%IMAGE:logo_v2_fnet%%) 0 -166px repeat-x; width: 90px; height: 92px; margin: 48px auto; }
.blocked h2.fgd_icon { background-position: 0 -166px; }
.authenticate h2.fgd_icon { background-position: -89px -166px; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
</style>
</head>
<body class=\"blocked\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGuard Web Filtering</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Web Page Blocked!</h3>
<div class=\"notice\">
<p>You have tried to access a web page which is in violation of your internet usage policy.</p>
<p>
URL: %%URL%%<br />
Category: %%CATEGORY%%
</p>
<p>
%%OVERRIDE%%
</p>
<p> To have the rating of this web page re-evaluated <a href=\"%%FTGD_RE_EVAL%%\">please click here</a>.</p>
</div>
</div>
</body>
</html>"
set header http
set format html
end
config system replacemsg fortiguard-wf "http-err"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>%%HTTP_ERR_CODE%% %%HTTP_ERR_DESC%%</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fguard_wf%%) 0 0 no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 195px; height: 200px; float: left; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
h2.fgd_icon { background: url(%%IMAGE:logo_v2_fnet%%) 0 -166px repeat-x; width: 90px; height: 92px; margin: 48px auto; }
.blocked h2.fgd_icon { background-position: 0 -166px; }
.authenticate h2.fgd_icon { background-position: -89px -166px; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
</style>
</head>
<body class=\"blocked\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGuard Web Filtering</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>%%HTTP_ERR_CODE%% %%HTTP_ERR_DESC%%</h3><div class=\"notice\">The webserver for %%URL%% reported that an error occurred while trying to access the website.Please click <a onclick=\"history.back()\">here</a> to return to the previous page.</div> </div>
</body>
</html>"
set header http
set format html
end
config system replacemsg fortiguard-wf "ftgd-ovrd"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Web Filter Block Override</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fguard_wf%%) 0 0 no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 195px; height: 200px; float: left; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
h2.fgd_icon { background: url(%%IMAGE:logo_v2_fnet%%) 0 -166px repeat-x; width: 90px; height: 92px; margin: 48px auto; }
.blocked h2.fgd_icon { background-position: 0 -166px; }
.authenticate h2.fgd_icon { background-position: -89px -166px; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
</style>
</head>
<body class=\"authenticate\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGuard Web Filtering</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">authenticate</h2>
</div>
<div class=\"main\">
<h3>Web Filter Block Override</h3><div class=\"notice\">If you have been granted override creation privileges by your administrator, you can enter your username and password here to gain immediate access to the blocked web-page. If you do not have these privileges, please contact your administrator to gain access to the web-page.</div> <div>%%OVRD_FORM%%</div> </div>
</body>
</html>"
set header http
set format html
end
config system replacemsg fortiguard-wf "ftgd-quota"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Web Filter Quota Exceeded</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fguard_wf%%) 0 0 no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 195px; height: 200px; float: left; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
h2.fgd_icon { background: url(%%IMAGE:logo_v2_fnet%%) 0 -166px repeat-x; width: 90px; height: 92px; margin: 48px auto; }
.blocked h2.fgd_icon { background-position: 0 -166px; }
.authenticate h2.fgd_icon { background-position: -89px -166px; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
</style>
</head>
<body class=\"blocked\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGuard Web Filtering</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Web Page Blocked</h3><div class=\"notice\"> <p>Your daily quota for this category of webpage has expired, in accordance with your internet usage policy.</p> <p>
URL: %%URL%%<br />
Category: %%CATEGORY%%
</p>
<p> To have the rating of this web page re-evaluated <a href=\"%%FTGD_RE_EVAL%%\">please click here</a>.</p>
<p>
%%OVERRIDE%%
</p>
</div> </div>
</body>
</html>"
set header http
set format html
end
config system replacemsg fortiguard-wf "ftgd-warning"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Web Filter Block Override</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fguard_wf%%) 0 0 no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 195px; height: 200px; float: left; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
h2.fgd_icon { background: url(%%IMAGE:logo_v2_fnet%%) 0 -166px repeat-x; width: 90px; height: 92px; margin: 48px auto; }
.blocked h2.fgd_icon { background-position: 0 -166px; }
.authenticate h2.fgd_icon { background-position: -89px -166px; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
</style>
</head>
<body class=\"authenticate\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGuard Web Filtering</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">authenticate</h2>
</div>
<div class=\"main\">
<h3>Web Page Blocked!</h3>
<div class=\"notice\">
<p>You have tried to access a web page which is in violation of your internet usage policy.</p>
<p>
URL: %%URL%%<br />
Category: %%CATEGORY%%
</p>
<p> To have the rating of this web page re-evaluated <a href=\"%%FTGD_RE_EVAL%%\">please click here</a>.</p>
</div>
<div>
<form>
<input type=\"button\" value=\"Proceed\" onclick=\"document.location.href=\'%%WARNINGLINK%%\'; return false;\">
<input type=\"button\" value=\"Go Back\" onclick=\'history.go(-1); return false\'>
</form>
</div>
</div>
</body>
</html>"
set header http
set format html
end
config system replacemsg spam "ipblocklist"
set buffer "Mail from this IP address is not allowed and has been blocked."
set header none
set format text
end
config system replacemsg spam "smtp-spam-dnsbl"
set buffer "This message has been blocked because it is from a DNSBL/ORDBL IP address."
set header none
set format text
end
config system replacemsg spam "smtp-spam-feip"
set buffer "This message has been blocked because it is from a FortiGuard - AntiSpam black IP address."
set header none
set format text
end
config system replacemsg spam "smtp-spam-helo"
set buffer "This message has been blocked because the HELO/EHLO domain is invalid."
set header none
set format text
end
config system replacemsg spam "smtp-spam-emailblack"
set buffer "Mail from this email address is not allowed and has been blocked."
set header none
set format text
end
config system replacemsg spam "smtp-spam-mimeheader"
set buffer "This message has been blocked because it contains an invalid header."
set header none
set format text
end
config system replacemsg spam "reversedns"
set buffer "This message has been blocked because the return email domain is invalid."
set header none
set format text
end
config system replacemsg spam "smtp-spam-bannedword"
set buffer "This message has been blocked because it contains a banned word."
set header none
set format text
end
config system replacemsg spam "smtp-spam-ase"
set buffer "This message has been blocked because ASE reports it as spam. "
set header none
set format text
end
config system replacemsg spam "submit"
set buffer "If this email is not spam, click here to submit the signatures to FortiGuard - AntiSpam Service."
set header none
set format text
end
config system replacemsg im "im-file-xfer-block"
set buffer "Transfer failed. You are not permitted to transfer the file \"%%FILE%%\"."
set header none
set format text
end
config system replacemsg im "im-file-xfer-name"
set buffer "Transfer %%ACTION%%. The file name \"%%FILE%%\" matches the configured file name block list."
set header none
set format text
end
config system replacemsg im "im-file-xfer-infected"
set buffer "Transfer %%ACTION%%. The file \"%%FILE%%\" is infected with the virus %%VIRUS%%. File quarantined as %%QUARFILENAME%%."
set header none
set format text
end
config system replacemsg im "im-file-xfer-size"
set buffer "Transfer %%ACTION%%. The file \"%%FILE%%\" is larger than the configured limit."
set header none
set format text
end
config system replacemsg im "im-dlp"
set buffer "Transfer %%ACTION%%. The file \"%%FILE%%\" contains a data leak."
set header none
set format text
end
config system replacemsg im "im-dlp-ban"
set buffer "Transfer %%ACTION%%. The user is banned because of a detected data leak."
set header none
set format text
end
config system replacemsg im "im-voice-chat-block"
set buffer "Connection failed. You are not permitted to use voice chat."
set header none
set format text
end
config system replacemsg im "im-video-chat-block"
set buffer "Connection failed. You are not permitted to use video chat."
set header none
set format text
end
config system replacemsg im "im-photo-share-block"
set buffer "Photo sharing failed. You are not permitted to share photo."
set header none
set format text
end
config system replacemsg im "im-long-chat-block"
set buffer "Message blocked. The message is longer than the configured limit."
set header none
set format text
end
config system replacemsg alertmail "alertmail-virus"
set buffer "Virus/Worm detected: %%VIRUS%% Protocol: %%PROTOCOL%% Source IP: %%SOURCE_IP%% Destination IP: %%DEST_IP%% Email Address From: %%EMAIL_FROM%% Email Address To: %%EMAIL_TO%% %%VIRUS_REF_URL%%"
set header none
set format text
end
config system replacemsg alertmail "alertmail-block"
set buffer "File Block Detected: %%FILE%% Protocol: %%PROTOCOL%% Source IP: %%SOURCE_IP%% Destination IP: %%DEST_IP%% Email Address From: %%EMAIL_FROM%% Email Address To: %%EMAIL_TO%% "
set header none
set format text
end
config system replacemsg alertmail "alertmail-nids-event"
set buffer "The following intrusion was observed: %%NIDS_EVENT%%."
set header none
set format text
end
config system replacemsg alertmail "alertmail-crit-event"
set buffer "The following critical firewall event was detected: %%CRITICAL_EVENT%%."
set header none
set format text
end
config system replacemsg alertmail "alertmail-disk-full"
set buffer "The log disk is Full."
set header none
set format text
end
config system replacemsg admin "pre_admin-disclaimer-text"
set buffer "P R E W A R N I N G W A R N I N G W A R N I N G W A R N I N G
This is a private computer system. Unauthorized access or use
is prohibited and subject to prosecution and/or disciplinary
action. All use of this system constitutes consent to
monitoring at all times and users are not entitled to any
expectation of privacy. If monitoring reveals possible evidence
of violation of criminal statutes, this evidence and any other
related information, including identification information about
the user, may be provided to law enforcement officials.
If monitoring reveals violations of security regulations or
unauthorized use, employees who violate security regulations or
make unauthorized use of this system are subject to appropriate
disciplinary action.
P R E W A R N I N G W A R N I N G W A R N I N G W A R N I N G
"
set header none
set format text
end
config system replacemsg admin "post_admin-disclaimer-text"
set buffer "P O S T W A R N I N G W A R N I N G W A R N I N G W A R N I N G
This is a private computer system. Unauthorized access or use
is prohibited and subject to prosecution and/or disciplinary
action. All use of this system constitutes consent to
monitoring at all times and users are not entitled to any
expectation of privacy. If monitoring reveals possible evidence
of violation of criminal statutes, this evidence and any other
related information, including identification information about
the user, may be provided to law enforcement officials.
If monitoring reveals violations of security regulations or
unauthorized use, employees who violate security regulations or
make unauthorized use of this system are subject to appropriate
disciplinary action.
P O S T W A R N I N G W A R N I N G W A R N I N G W A R N I N G
%%LAST_SUCCESSFUL_LOGIN%%
%%LAST_FAILED_LOGIN%%"
set header none
set format text
end
config system replacemsg auth "auth-disclaimer-page-1"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Disclaimer</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><input type=\"hidden\" name=\"%%ANSWERID%%\" value=\"%%DECLINEVAL%%\"><h1 class=\"logo\">Terms and Disclaimer Agreement</h1><p>You are about to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</p><h2>Do you agree to the above terms?</h2><div class=\"fec\"><input type=\"submit\" value= \"Yes, I agree\" onclick=\"sb(\'%%AGREEVAL%%\')\"><input type=\"submit\" value= \"No, I decline\" onclick=\"sb(\'%%DECLINEVAL%%\')\"></div></form></div></div><script>function sb(val) { document.forms[0].%%ANSWERID%%.value = val; document.forms[0].submit(); }</script></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-disclaimer-page-2"
set buffer ''
set header http
set format html
end
config system replacemsg auth "auth-disclaimer-page-3"
set buffer ''
set header http
set format html
end
config system replacemsg auth "auth-reject-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Disclaimer Declined</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Disclaimer Declined</h1><p>Sorry, network access cannot be granted unless you agree to the disclaimer.</p><div class=\"fec\"><input type=\"submit\" value= \"Return to Disclaimer\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-login-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Authentication Required</h1><h2>%%QUESTION%%</h2><div class=\"fel\"><label for=\"ft_un\">Username:</label> <input name=\"%%USERNAMEID%%\" id=\"ft_un\" type=\"text\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:230px\"><br></div><div class=\"fel\"><label for=\"ft_pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:230px\"></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-login-failed-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Authentication Failed</h1><h2>%%FAILED_MESSAGE%%</h2><div class=\"fel\"><label for=\"ft_un\">Username:</label> <input name=\"%%USERNAMEID%%\" id=\"ft_un\" type=\"text\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:230px\"><br></div><div class=\"fel\"><label for=\"ft_pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:230px\"></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-token-login-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Authentication Required</h1><h2>%%QUESTION%%</h2><div class=\"fer\"><label for=\"un\">Username:</label> <input name=\"%%USERNAMEID%%\" id=\"un\" style=\"width:245px\"><br></div><div class=\"fer\"><label for=\"pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"pd\" type=\"password\" autocomplete=\"off\" style=\"width:245px\"></div><div class=\"fer\"><label for=\"tk\">Token:</label> <input name=\"%%TOKENCODE%%\" id=\"tk\" style=\"width:245px\"></div><div class=\"fer\"><p>%%EXTRAINFO%%</p></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-token-login-failed-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Authentication Failed</h1><h2>%%FAILED_MESSAGE%%</h2><div class=\"fer\"><label for=\"un\">Username:</label> <input name=\"%%USERNAMEID%%\" id=\"un\" style=\"width:245px\"><br></div><div class=\"fer\"><label for=\"pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"pd\" type=\"password\" autocomplete=\"off\" style=\"width:245px\"></div><div class=\"fer\"><label for=\"tk\">Token:</label> <input name=\"%%TOKENCODE%%\" id=\"pd\" style=\"width:245px\"></div><div class=\"fer\"><p>%%EXTRAINFO%%</p></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-success-msg"
set buffer "Welcome to Fortinet Firewall
Authentication is successful, please connect again"
set header none
set format text
end
config system replacemsg auth "auth-challenge-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%USERNAMEID%%\" value=\"%%USERNAMEVAL%%\"><input type=\"hidden\" name=\"%%REQUESTID%%\" value=\"%%REQUESTVAL%%\"><input type=\"hidden\" name=\"%%USERGROUPID%%\" value=\"%%USERGROUPVAL%%\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Authentication Required</h1><h2>%%QUESTION%%</h2><div class=\"fer\"><label for=\"ft_pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:245px\"></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-keepalive-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication Keepalive Window</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\"><h1 class=\"logo\">Authentication Keepalive</h1><h2>This browser window is used to keep your authentication session active. Please leave it open in the background and open a <a href=\"%%AUTH_REDIR_URL%%\" target=\"_blank\">new window</a> to continue.</h2>
<p>Authentication Refresh in <b id=countdown>%%TIMEOUT%%</b> seconds</p>
<p><a href=\"%%AUTH_LOGOUT%%\">logout</a></p>
<p>%%QUOTA_TABLE%%</p>
<script language=\"javascript\">
var countDownTime=%%TIMEOUT%% + 1;
function countDown(){
countDownTime--;
if (countDownTime <= 0){
location.href=\"%%KEEPALIVEURL%%\";
return;
}
document.getElementById(\'countdown\').innerHTML = countDownTime;
counter=setTimeout(\"countDown()\", 1000);
}
function startit(){
countDown();
}
window.onload=startit
</script>
</form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-portal-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form><h1 class=\"logo\">Firewall Authentication</h1><h2>Firewall authentication was successful.</h2><h2>You can access the network based on your protection profile.</h2><p><a href=\"%%AUTH_REDIR_URL%%\" target=\"_blank\">open a new window</a></p>
<p><a href=\"%%AUTH_LOGIN%%\">login with another user</a></p>
<p><a href=\"%%AUTH_LOGOUT%%\">logout</a></p>
</form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-password-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\" onsubmit=\'return form_check();\'><input type=\"hidden\" name=\"%%USERNAMEID%%\" value=\"%%USERNAMEVAL%%\"><input type=\"hidden\" name=\"%%REQUESTID%%\" value=\"%%REQUESTVAL%%\"><input type=\"hidden\" name=\"%%USERGROUPID%%\" value=\"%%USERGROUPVAL%%\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Authentication Required</h1><h2><script type=\"text/javascript\">var expire_days = %%EXPIREDAYS%%;if (expire_days < 0) { document.write(\"Your password has expired.\"); }else if (expire_days == 0) { document.write(\"Your password is expiring.\"); }else if (expire_days == 1) { document.write(\"Your password will expire in 1 day.\"); }else { document.write(\"Your password will expire in %%EXPIREDAYS%% days.\"); }</script><br>Please set a new one.</h2><div class=\"fer\"><label for=\"ft_pd\">New password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:230px\"></div><div class=\"fer\"><label for=\"ft_pd\">Re-enter:</label> <input name=\"password2\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:230px\"></div><div class=\"fer\"><input type=\"submit\" value=\"Skip\" onclick=\"form.%%PASSWORDID%%.value=\'\'; form.password2.value=\'\';\"> <input type=\"submit\" value=\"Continue\"></div></form><script language=\"javascript\">function form_check(){ var form=document.forms[0]; if (form.%%PASSWORDID%%.value != form.password2.value) { alert(\'The entered passwords do not match\'); return false; } return true;}
</script>
</div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-fortitoken-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REQUESTID%%\" value= \"%%REQUESTVAL%%\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">FortiToken Code Required</h1><h2>%%QUESTION%%</h2><div class=\"fer\"><label for=\"ft_tc\">Token Code:</label> <input name=\"%%TOKENCODE%%\" id=\"ft_tc\" style=\"width:245px\"><br></div><div class=\"fer\"><p>%%EXTRAINFO%%</p></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-next-fortitoken-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REQUESTID%%\" value= \"%%REQUESTVAL%%\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">FortiToken Code Required</h1><h2>%%QUESTION%%</h2><div class=\"fer\"><label for=\"ft_tc\">Next Code:</label> <input name=\"%%TOKENCODE%%\" id=\"ft_tc\" style=\"width:245px\"><br></div><div class=\"fer\"><p>%%EXTRAINFO%%</p></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-email-token-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REQUESTID%%\" value= \"%%REQUESTVAL%%\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Email Token Code Required</h1><h2>%%QUESTION%%</h2><div class=\"fer\"><label for=\"ft_tc\">Token Code:</label> <input name=\"%%TOKENCODE%%\" id=\"ft_tc\" style=\"width:245px\"><br></div><div class=\"fer\"><p>%%EXTRAINFO%%</p></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-sms-token-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REQUESTID%%\" value= \"%%REQUESTVAL%%\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">SMS Token Code Required</h1><h2>%%QUESTION%%</h2><div class=\"fer\"><label for=\"ft_tc\">Token Code:</label> <input name=\"%%TOKENCODE%%\" id=\"ft_tc\" style=\"width:245px\"><br></div><div class=\"fer\"><p>%%EXTRAINFO%%</p></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-email-harvesting-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\"><html><head><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;font-size:small;text-align:center;font-family:helvetica,sans-serif;} form{display:block;background:#ccc;border:2px solid red;padding: 0;width:500px;margin:10px auto;} div{padding: 1px; zoom: 1;} p {margin: 10px 15px;} h1{font-weight:bold;font-size:21px;margin:0;padding:10px;text-align:center;} ul{margin:15px auto;width:75%;} h2{margin:15px;font-weight:bold;text-align:left;} label,h2{font-size:12px;} table{width:100%; height: 100%; font-size: 12px;} td{vertical-align:middle; text-align: center;} .msg, label{font-weight:bold;} #ft_sm { background: #eee; text-align: left; } #ft_sb div { text-align: right; width: 75%; margin: 5px auto; padding: 5px; } .dci{overflow:auto;height:150px;border:1px solid #7f9db9; background:#fff; padding: 5px; font-family:verdana,monospace; font-size:12px; text-align:left;} .fl{display:inline;float:left;margin: 2px;} .logo{background:#ccc center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;} .hl{color:#ff6000;}</style><title>Firewall Authentication</title></head><body><table><tr><td><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><div id=\"ft_st\"><h1 class=\"logo\">Terms and Disclaimer Agreement</h1></div><div id=\"ft_sm\"><p class=\"dci\">You are about to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</p><p><input type=\"checkbox\" id=\"ft_ad\"><label for=\"ft_ad\" id=\"ft_adl\">I accept the terms and disclaimer agreement</label></p></div><div id=\"ft_sb\"><p id=\"note\" class=\"msg\">Please enter your e-mail address to continue</p><div id=\"auth\"><p><label class=\"fl\" for=\"ft_un\">E-mail:</label> <input name=\"%%USERNAMEID%%\" id=\"ft_un\" type=\"text\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:245px\"></p><p><input type=\"submit\" id=\"ft_ci\" value=\"Continue\"></p></div></div></form></td></tr></table><script>var def_msg = \"Please enter your e-mail address to continue\";var cb = get(\"ft_ad\"); var un = get(\"ft_un\"); var ci = get(\"ft_ci\"); var note = get(\"note\"); var adl = get(\"ft_adl\");if (cb && un && note && adl) { cb.onclick = cb_click; cb_click.apply(cb, [def_msg]); }function get(x) { return document.getElementById(x); }function tc(elm, cn, tg) { if (!elm) return; if (tg) elm.className += \" \" + cn; else elm.className = elm.className.replace(cn,\'\'); }function cb_click(msg) { var en = !this.checked; un.disabled = en; ci.disabled = en; tc(adl, \"hl\", en); tc(note, \"hl\", !en); if(typeof msg === \"string\") { note.innerHTML = msg; } else { note.innerHTML = def_msg; } } </script></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-email-failed-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\"><html><head><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;font-size:small;text-align:center;font-family:helvetica,sans-serif;} form{display:block;background:#ccc;border:2px solid red;padding: 0;width:500px;margin:10px auto;} div{padding: 1px; zoom: 1;} p {margin: 10px 15px;} h1{font-weight:bold;font-size:21px;margin:0;padding:10px;text-align:center;} ul{margin:15px auto;width:75%;} h2{margin:15px;font-weight:bold;text-align:left;} label,h2{font-size:12px;} table{width:100%; height: 100%; font-size: 12px;} td{vertical-align:middle; text-align: center;} .msg, label{font-weight:bold;} #ft_sm { background: #eee; text-align: left; } #ft_sb div { text-align: right; width: 75%; margin: 5px auto; padding: 5px; } .dci{overflow:auto;height:150px;border:1px solid #7f9db9; background:#fff; padding: 5px; font-family:verdana,monospace; font-size:12px; text-align:left;} .fl{display:inline;float:left;margin: 2px;} .logo{background:#ccc center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;} .hl{color:#ff6000;}</style><title>Firewall Authentication</title></head><body><table><tr><td><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><div id=\"ft_st\"><h1 class=\"logo\">Terms and Disclaimer Agreement</h1></div><div id=\"ft_sm\"><p class=\"dci\">You are about to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</p><p><input type=\"checkbox\" id=\"ft_ad\"><label for=\"ft_ad\" id=\"ft_adl\">I accept the terms and disclaimer agreement</label></p></div><div id=\"ft_sb\"><p id=\"note\" class=\"msg\">Please enter your e-mail address to continue</p><div id=\"auth\"><p><label class=\"fl\" for=\"ft_un\">E-mail:</label> <input name=\"%%USERNAMEID%%\" id=\"ft_un\" type=\"text\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:245px\"></p><p><input type=\"submit\" id=\"ft_ci\" value=\"Continue\"></p></div></div></form></td></tr></table><script>var def_msg = \"Invalid e-mail address, please enter again to continue\";var cb = get(\"ft_ad\"); var un = get(\"ft_un\"); var ci = get(\"ft_ci\"); var note = get(\"note\"); var adl = get(\"ft_adl\");if (cb && un && note && adl) { cb.onclick = cb_click; cb_click.apply(cb, [def_msg]); }function get(x) { return document.getElementById(x); }function tc(elm, cn, tg) { if (!elm) return; if (tg) elm.className += \" \" + cn; else elm.className = elm.className.replace(cn,\'\'); }function cb_click(msg) { var en = !this.checked; un.disabled = en; ci.disabled = en; tc(adl, \"hl\", en); tc(note, \"hl\", !en); if(typeof msg === \"string\") { note.innerHTML = msg; } else { note.innerHTML = def_msg; } } </script></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-cert-passwd-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Authentication</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"%%AUTH_POST_URL%%\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">Certificate Password Required</h1><h2>%%QUESTION%%</h2><div class=\"fel\"><label for=\"ft_un\">Username:</label> <input name=\"%%USERNAMEID%%\" value=\"%%USERNAMEVAL%%\" id=\"ft_un\" type=\"text\" readonly=\"readonly\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:230px\"><br></div><div class=\"fel\"><label for=\"ft_pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:230px\"></div><div class=\"fer\"><input type=\"submit\" value= \"Continue\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg auth "auth-guest-print-page"
set buffer "<!DOCTYPE HTML PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\" \"http://www.w3.org/TR/html4/loose.dtd\"><html><head><meta http-equiv=Content-Type content=\"text/html; charset=UTF-8\"><meta http-equiv=Pragma content=no-cache><title>Guest Access Credentials</title><style type=\"text/css\">body.printable{background-color: white;margin: 0 20px 0 20px;} div.first_section{page-break-before: always;} div.user_section{padding: 15px;border-bottom: 1px dotted #666;font-family: Verdana, Arial, Sans-Serif;font-size: 10pt;} div.user_header{font-size: 14pt;font-weight: bold;height: 2em;} div.user_disc{font-size: 8pt;margin-bottom: 0.5in;} ul.user_details{list-style-type: none;} li.user_info_field{font-family: monospace;page-break-before: avoid;} label.user_info_label{font-weight: bold;float: left;width: 10em;font-family: Verdana, Arial, Sans-Serif;}</style></head><body class=\"printable\">%%FOR(USERS:USER_SECTIONS)%%<div class=\"user_section first_section\">%%FOR(PRINT_CREDENTIALS:USERS)%%<div class=\"user_header\">Network Guest Access Credentials</div>%%PRINT_CREDENTIALS%%<div class=\"user_disc\">The above account may be used to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</div>%%ENDFOR%%</div>%%ENDFOR%%</body><script type=\"text/javascript\">window.print();</script></html>"
set header http
set format html
end
config system replacemsg auth "auth-guest-email-page"
set buffer "User ID=%%USERID%%\\nPassword=%%PASSWORD%%\\nExpires=%%EXPIRE%%\\nUser Name=%%USERNAME%%\\nMobile Phone=%%MOBILEPHONE%%\\nSponsor=%%SPONSOR%%\\nCompany=%%COMPANY%%\\nEmail=%%EMAIL%%"
set header http
set format html
end
config system replacemsg captive-portal-dflt "cpa-disclaimer-page-1"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Disclaimer</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><input type=\"hidden\" name=\"%%ANSWERID%%\" value=\"%%DECLINEVAL%%\"><h1 class=\"logo\">SSID \"%%CPAUTH_SSID%%\" Terms and Disclaimer Agreement</h1><p>You are about to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</p><h2>Do you agree to the above terms?</h2><div class=\"fec\"><input type=\"submit\" value= \"Yes, I agree\" onclick=\"sb(\'%%AGREEVAL%%\')\"><input type=\"submit\" value= \"No, I decline\" onclick=\"sb(\'%%DECLINEVAL%%\')\"></div></form></div></div><script>function sb(val) { document.forms[0].%%ANSWERID%%.value = val; document.forms[0].submit(); }</script></body></html>"
set header http
set format html
end
config system replacemsg captive-portal-dflt "cpa-disclaimer-page-2"
set buffer ''
set header http
set format html
end
config system replacemsg captive-portal-dflt "cpa-disclaimer-page-3"
set buffer ''
set header http
set format html
end
config system replacemsg captive-portal-dflt "cpa-reject-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Firewall Disclaimer Declined</title></head><body><div class=\"oc\"><div class=\"ic\"><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value= \"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><h1 class=\"logo\">SSID \"%%CPAUTH_SSID%%\" Disclaimer Declined</h1><p>Sorry, network access cannot be granted unless you agree to the disclaimer.</p><div class=\"fec\"><input type=\"submit\" value= \"Return to Disclaimer\"></div></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg captive-portal-dflt "cpa-login-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\"><html><head><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;font-size:small;text-align:center;font-family:helvetica,sans-serif;} form{display:block;background:#ccc;border:2px solid red;padding: 0;width:500px;margin:10px auto;} div{padding: 1px; zoom: 1;} p {margin: 10px 15px;} h1{font-weight:bold;font-size:21px;margin:0;padding:10px;text-align:center;} ul{margin:15px auto;width:75%;} h2{margin:15px;font-weight:bold;text-align:left;} label,h2{font-size:12px;} table{width:100%; height: 100%; font-size: 12px;} td{vertical-align:middle; text-align: center;} .msg, label{font-weight:bold;} #ft_sm { background: #eee; text-align: left; } #ft_sb div { text-align: right; width: 75%; margin: 5px auto; padding: 5px; } .dci{overflow:auto;height:150px;border:1px solid #7f9db9; background:#fff; padding: 5px; font-family:verdana,monospace; font-size:12px; text-align:left;} .fl{display:inline;float:left;margin: 2px;} .logo{background:#ccc center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;} .hl{color:#ff6000;}</style><title>Firewall Authentication</title></head><body><table><tr><td><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><div id=\"ft_st\"><h1 class=\"logo\">Terms and Disclaimer Agreement</h1></div><div id=\"ft_sm\"><p class=\"dci\">You are about to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</p><p><input type=\"checkbox\" id=\"ft_ad\"><label for=\"ft_ad\" id=\"ft_adl\">I accept the terms and disclaimer agreement</label></p></div><div id=\"ft_sb\"><h2>Authentication for SSID: %%CPAUTH_SSID%%</h2><p id=\"note\" class=\"msg\">Please enter your username and password to continue</p><div id=\"auth\"><p><label class=\"fl\" for=\"ft_un\">Username:</label> <input name=\"%%USERNAMEID%%\" id=\"ft_un\" type=\"text\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:245px\"></p><p><label class=\"fl\" for=\"ft_pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:245px\"></p><p><input type=\"submit\" id=\"ft_ci\" value=\"Continue\"></p></div></div></form></td></tr></table><script>var def_msg = \"Please enter your username and password to continue\";var cb = get(\"ft_ad\"); var un = get(\"ft_un\"); var pd = get(\"ft_pd\"); var ci = get(\"ft_ci\"); var note = get(\"note\"); var adl = get(\"ft_adl\");if (cb && un && pd && note && adl) { cb.onclick = cb_click; cb_click.apply(cb, [def_msg]); }function get(x) { return document.getElementById(x); }function tc(elm, cn, tg) { if (!elm) return; if (tg) elm.className += \" \" + cn; else elm.className = elm.className.replace(cn,\'\'); }function cb_click(msg) { var en = !this.checked; un.disabled = en; pd.disabled = en; ci.disabled = en; tc(adl, \"hl\", en); tc(note, \"hl\", !en); if(typeof msg === \"string\") { note.innerHTML = msg; } else { note.innerHTML = def_msg; } } </script></body></html>"
set header http
set format html
end
config system replacemsg captive-portal-dflt "cpa-login-failed-page"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\"><html><head><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;font-size:small;text-align:center;font-family:helvetica,sans-serif;} form{display:block;background:#ccc;border:2px solid red;padding: 0;width:500px;margin:10px auto;} div{padding: 1px; zoom: 1;} p {margin: 10px 15px;} h1{font-weight:bold;font-size:21px;margin:0;padding:10px;text-align:center;} ul{margin:15px auto;width:75%;} h2{margin:15px;font-weight:bold;text-align:left;} label,h2{font-size:12px;} table{width:100%; height: 100%; font-size: 12px;} td{vertical-align:middle; text-align: center;} .msg, label{font-weight:bold;} #ft_sm { background: #eee; text-align: left; } #ft_sb div { text-align: right; width: 75%; margin: 5px auto; padding: 5px; } .dci{overflow:auto;height:150px;border:1px solid #7f9db9; background:#fff; padding: 5px; font-family:verdana,monospace; font-size:12px; text-align:left;} .fl{display:inline;float:left;margin: 2px;} .logo{background:#ccc center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;} .hl{color:#ff6000;}</style><title>Firewall Authentication</title></head><body><table><tr><td><form action=\"/\" method=\"post\"><input type=\"hidden\" name=\"%%REDIRID%%\" value=\"%%PROTURI%%\"><input type=\"hidden\" name=\"%%MAGICID%%\" value=\"%%MAGICVAL%%\"><div id=\"ft_st\"><h1 class=\"logo\">Terms and Disclaimer Agreement</h1></div><div id=\"ft_sm\"><p class=\"dci\">You are about to access Internet content that is not under the control of the network access provider. The network access provider is therefore not responsible for any of these sites, their content or their privacy policies. The network access provider and its staff do not endorse nor make any representations about these sites, or any information, software or other products or materials found there, or any results that may be obtained from using them. If you decide to access any Internet content, you do this entirely at your own risk and you are responsible for ensuring that any accessed material does not infringe the laws governing, but not exhaustively covering, copyright, trademarks, pornography, or any other material which is slanderous, defamatory or might cause offence in any other way.</p><p><input type=\"checkbox\" id=\"ft_ad\" checked><label for=\"ft_ad\" id=\"ft_adl\">I accept the terms and disclaimer agreement</label></p></div><div id=\"ft_sb\"><h2>Authentication for SSID: %%CPAUTH_SSID%%</h2><p id=\"note\" class=\"msg\">Please enter your username and password to continue</p><div id=\"auth\"><p><label class=\"fl\" for=\"ft_un\">Username:</label> <input name=\"%%USERNAMEID%%\" id=\"ft_un\" type=\"text\" autocorrect=\"off\" autocapitalize=\"off\" style=\"width:245px\"></p><p><label class=\"fl\" for=\"ft_pd\">Password:</label> <input name=\"%%PASSWORDID%%\" id=\"ft_pd\" type=\"password\" autocomplete=\"off\" style=\"width:245px\"></p><p><input type=\"submit\" id=\"ft_ci\" value=\"Continue\"></p></div></div></form></td></tr></table><script>var def_msg = \"Please enter your username and password to continue\";var cb = get(\"ft_ad\"); var un = get(\"ft_un\"); var pd = get(\"ft_pd\"); var ci = get(\"ft_ci\"); var note = get(\"note\"); var adl = get(\"ft_adl\");if (cb && un && pd && note && adl) { cb.onclick = cb_click; cb_click.apply(cb, [\"Authentication failed. Please try again.\"]); }function get(x) { return document.getElementById(x); }function tc(elm, cn, tg) { if (!elm) return; if (tg) elm.className += \" \" + cn; else elm.className = elm.className.replace(cn,\'\'); }function cb_click(msg) { var en = !this.checked; un.disabled = en; pd.disabled = en; ci.disabled = en; tc(adl, \"hl\", en); tc(note, \"hl\", !en); if(typeof msg === \"string\") { note.innerHTML = msg; } else { note.innerHTML = def_msg; } } </script></body></html>"
set header http
set format html
end
config system replacemsg sslvpn "sslvpn-login"
set buffer "<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><title>login</title><meta http-equiv=\"Pragma\" content=\"no-cache\"><meta http-equiv=\"cache-control\" content=\"no-cache\"><meta http-equiv=\"cache-control\" content=\"must-revalidate\"><link href=\"/sslvpn/css/login.css\" rel=\"stylesheet\" type=\"text/css\"><script type=\"text/javascript\">if (top && top.location != window.location) top.location = top.location;if (window.opener && window.opener.top) { window.opener.top.location = window.opener.top.location; self.close(); }</script></head><body class=\"main\"><center><table width=\"100%\" height=\"100%\" align=\"center\" class=\"container\" valign=\"middle\" cellpadding=\"0\" cellspacing=\"0\"><tr valign=middle><td><form action=\"%%SSL_ACT%%\" method=\"%%SSL_METHOD%%\" name=\"f\" autocomplete=\"off\"><table class=\"list\" cellpadding=10 cellspacing=0 align=center width=400 height=180><tr class=\"dark\"><td colspan=2><b>Please Login</b></td></tr>%%SSL_LOGIN%%<tr><td></td><td id=login><input type=button name=login_button id=login_button value=\"Login\" onClick=\"try_login()\" border=0></td></tr></table>%%SSL_HIDDEN%%</form></td></tr></table></center></body><script>document.forms[0].username.focus();</script></html>"
set header http
set format html
end
config system replacemsg sslvpn "sslvpn-limit"
set buffer "<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><title>Already Logged In</title><meta http-equiv=\"Pragma\" content=\"no-cache\"><meta http-equiv=\"cache-control\" content=\"no-cache\"><meta http-equiv=\"cache-control\" content=\"must-revalidate\"><link href=\"/sslvpn/css/login.css\" rel=\"stylesheet\" type=\"text/css\"><script type=\"text/javascript\">if (top && top.location != window.location) top.location = top.location;if (window.opener && window.opener.top) { window.opener.top.location = window.opener.top.location; self.close(); }</script></head><body class=\"main\"><center><table class=\"container\" height=\"100%\" cellspacing=\"0\" cellpadding=\"0\" align=\"center\" width=\"100%\" valign=\"middle\"><tbody><tr valign=\"middle\"><td><table class=\"list\" height=\"180\" cellspacing=\"0\" cellpadding=\"10\" align=\"center\" width=\"400\"><tbody><tr class=\"dark\"><td colspan=\"2\"> <b>Already Logged In</b></td></tr><tr><td colspan=\"2\"><p>You already have an open SSL VPN connection. Opening multiple connections is not permitted.</p><p>If you proceed, your other connection will be disconnected.</p><p>Please contact your administrator if you believe there is a problem.</p></td></tr><tr><td style=\"text-align:center\">%%SSL_LOGIN_ANYWAY%%</td><td style=\"text-align:center\">%%SSL_LOGIN_CANCEL%%</td></tr></tbody></table></td></tr></tbody></table></center></body></html>"
set header http
set format html
end
config system replacemsg ec "endpt-download-portal"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Endpoint Security Required</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fw_auth%%) 15px 10px no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 75px; height: 200px; float: left; padding: 50px; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
.fgd_icon { background: -164px 0 url(%%IMAGE:logo_v2_fnet%%) no-repeat; display: inline-block; height: 92px; width: 90px; overflow: hidden; }
.blocked .desktop .fgd_icon { background-position: 0 -164px; }
.authenticate .desktop .fgd_icon { background-position: -90px -164px; }
.blocked .mobile .fgd_icon { background-position: 0 -164px; }
.authenticate .mobile .fgd_icon { background-position: -90px -164px; }
.blocked .desktop .download, .authenticate .desktop .download { background-position: 0 -254px; width: 244px; height: 65px; }
.blocked .mobile .download, .authenticate .mobile .download { background-position: -66px -321px; width: 128px; height: 36px; }
</style>
</head>
<body class=\"blocked\">
<div class=\"desktop\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGate: Endpoint Control</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Endpoint Security Required</h3><div class=\"notice\">The use of this security policy requires that the latest FortiClient Endpoint Security software and antivirus signature package are installed.<br></div><div><h4>Please make sure:</h4><ol><li>FortiClient is installed and running,</li><li>FortiClient is registered with FortiGate and currently in \"online\" status, and</li><li>the \"Disable configuration sync with FortiGate\" option in FortiClient settings is turned off.</li></ol><br></div><div>Installing FortiClient requires that you have administrator privileges on your computer. If you do not, please contact your network administrator to have FortiClient installed.<br></div><div><h4>Installation Instructions for Windows:</h4><ol><li>Click on the button below to download the FortiClient installer file.</li><li>Double-click the installer file and this will run a standard installation.</li><li>Follow the instructions on screen to install FortiClient.</li></ol><br></div><a class=\"fgd_icon download\" href=\"%%LINK%%\"></a> </div>
</div>
</body>
</html>
"
set header http
set format html
end
config system replacemsg ec "endpt-download-portal-mac"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Endpoint Security Required</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fw_auth%%) 15px 10px no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 75px; height: 200px; float: left; padding: 50px; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
.fgd_icon { background: -164px 0 url(%%IMAGE:logo_v2_fnet%%) no-repeat; display: inline-block; height: 92px; width: 90px; overflow: hidden; }
.blocked .desktop .fgd_icon { background-position: 0 -164px; }
.authenticate .desktop .fgd_icon { background-position: -90px -164px; }
.blocked .mobile .fgd_icon { background-position: 0 -164px; }
.authenticate .mobile .fgd_icon { background-position: -90px -164px; }
.blocked .desktop .download, .authenticate .desktop .download { background-position: 0 -254px; width: 244px; height: 65px; }
.blocked .mobile .download, .authenticate .mobile .download { background-position: -66px -321px; width: 128px; height: 36px; }
</style>
</head>
<body class=\"blocked\">
<div class=\"desktop\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGate: Endpoint Control</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Endpoint Security Required</h3><div class=\"notice\">The use of this security policy requires that the latest FortiClient Endpoint Security software and antivirus signature package are installed.<br></div><div><h4>Please make sure:</h4><ol><li>FortiClient is installed and running,</li><li>FortiClient is registered with FortiGate and currently in \"online\" status, and</li><li>the \"Disable configuration sync with FortiGate\" option in FortiClient settings is turned off.</li></ol><br></div><div>Installing FortiClient requires that you have administrator privileges on your computer. If you do not, please contact your network administrator to have FortiClient installed.<br></div><div><h4>Installation Instructions for Macintosh:</h4><ol><li>Click on the button below to download the FortiClient installer file.</li><li>Move the resulting folder to your preferred location (for example Applications).</li></ol><br></div><a class=\"fgd_icon download\" href=\"%%LINK%%\"></a> </div>
</div>
</body>
</html>
"
set header http
set format html
end
config system replacemsg ec "endpt-download-portal-ios"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Endpoint Security Required</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fw_auth%%) 15px 10px no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 75px; height: 200px; float: left; padding: 50px; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
.fgd_icon { background: -164px 0 url(%%IMAGE:logo_v2_fnet%%) no-repeat; display: inline-block; height: 92px; width: 90px; overflow: hidden; }
.blocked .desktop .fgd_icon { background-position: 0 -164px; }
.authenticate .desktop .fgd_icon { background-position: -90px -164px; }
.blocked .mobile .fgd_icon { background-position: 0 -164px; }
.authenticate .mobile .fgd_icon { background-position: -90px -164px; }
.blocked .desktop .download, .authenticate .desktop .download { background-position: 0 -254px; width: 244px; height: 65px; }
.blocked .mobile .download, .authenticate .mobile .download { background-position: -66px -321px; width: 128px; height: 36px; }
</style>
</head>
<body class=\"blocked\">
<div class=\"mobile\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGate: Endpoint Control</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Endpoint Security Required</h3><div class=\"notice\">The use of this security policy requires that the latest FortiClient Endpoint Security App is installed.<br></div><div><h4>Please make sure:</h4><ol><li>FortiClient is installed and running, and </li><li>FortiClient is registered with FortiGate and currently in \"online\" status.</li></ol><br></div><div><h4>Download FortiClient App from the App Store:</h4><br></div><a class=\"fgd_icon download\" href=\"itms-apps://itunes.com/apps/FortiClient\"></a> </div>
</div>
</body>
</html>
"
set header http
set format html
end
config system replacemsg ec "endpt-download-portal-aos"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Endpoint Security Required</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fw_auth%%) 15px 10px no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 75px; height: 200px; float: left; padding: 50px; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
.fgd_icon { background: -164px 0 url(%%IMAGE:logo_v2_fnet%%) no-repeat; display: inline-block; height: 92px; width: 90px; overflow: hidden; }
.blocked .desktop .fgd_icon { background-position: 0 -164px; }
.authenticate .desktop .fgd_icon { background-position: -90px -164px; }
.blocked .mobile .fgd_icon { background-position: 0 -164px; }
.authenticate .mobile .fgd_icon { background-position: -90px -164px; }
.blocked .desktop .download, .authenticate .desktop .download { background-position: 0 -254px; width: 244px; height: 65px; }
.blocked .mobile .download, .authenticate .mobile .download { background-position: -66px -321px; width: 128px; height: 36px; }
</style>
</head>
<body class=\"blocked\">
<div class=\"mobile\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGate: Endpoint Control</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Endpoint Security Required</h3><div class=\"notice\">The use of this security policy requires that the latest FortiClient Endpoint Security App is installed.<br></div><div><h4>Please make sure:</h4><ol><li>FortiClient is installed and running, and </li><li>FortiClient is registered with FortiGate and currently in \"online\" status.</li></ol><br></div><div><h4>Download FortiClient App:</h4><br></div><a class=\"fgd_icon download\" href=\"https://play.google.com/store/apps/details?id=com.fortinet.forticlient\"></a> </div>
</div>
</body>
</html>
"
set header http
set format html
end
config system replacemsg ec "endpt-download-portal-other"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01 Transitional//EN\">
<html>
<head>
<meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\">
<title>Endpoint Security Required</title>
<style type=\"text/css\">
html, body { margin: 0; padding: 0; font-family: Verdana, Arial, sans-serif; font-size: 10pt; }
h1, h2 { height: 82px; text-indent: -999em; margin: 0; padding: 0; margin: 0; }
div { margin: 0; padding: 0; }
div.header { background: url(%%IMAGE:logo_v2_fnet%%) 0 0 repeat-x; height: 82px; }
div.header h1 { background: url(%%IMAGE:logo_v2_fw_auth%%) 15px 10px no-repeat; }
div.header h2 { background: url(%%IMAGE:logo_v2_fnet%%) 0 -82px no-repeat; width: 160px; float: right; }
div.sidebar { width: 75px; height: 200px; float: left; padding: 50px; }
div.main { padding: 5px; margin-left: 195px; }
div.buttons { margin-top: 30px; text-align: right; }
h3 { margin: 36px 0; font-size: 16pt; }
form { width: 300px; margin: 30px 0; }
label { display: block; width: 300px; margin: 5px 0; line-height: 25px; }
label input { width: 200px; border: 1px solid #7f9db9; height: 20px; float: right; }
.blocked h3 { color: #c00; }
.authenticate h3 { color: #36c; }
.fgd_icon { background: -164px 0 url(%%IMAGE:logo_v2_fnet%%) no-repeat; display: inline-block; height: 92px; width: 90px; overflow: hidden; }
.blocked .desktop .fgd_icon { background-position: 0 -164px; }
.authenticate .desktop .fgd_icon { background-position: -90px -164px; }
.blocked .mobile .fgd_icon { background-position: 0 -164px; }
.authenticate .mobile .fgd_icon { background-position: -90px -164px; }
.blocked .desktop .download, .authenticate .desktop .download { background-position: 0 -254px; width: 244px; height: 65px; }
.blocked .mobile .download, .authenticate .mobile .download { background-position: -66px -321px; width: 128px; height: 36px; }
</style>
</head>
<body class=\"blocked\">
<div class=\"desktop\">
<div class=\"header\">
<h2>Powered By Fortinet</h2>
<h1>FortiGate: Endpoint Control</h1>
</div>
<div class=\"sidebar\">
<h2 class=\"fgd_icon\">blocked</h2>
</div>
<div class=\"main\">
<h3>Endpoint Security Required</h3><div class=\"notice\">The use of this security policy requires that the latest FortiClient Endpoint Security software and antivirus signature package are installed.<br></div><div><h4>Contact your network administrator for assistance.</h4></div> </div>
</div>
</body>
</html>
"
set header http
set format html
end
config system replacemsg device-detection-portal "device-detection-failure"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}form{display:block;background:#ccc;border:2px solid red;padding:0 0 25px 0;width:500px;font-family:helvetica,sans-serif;font-size:14px;margin:10px auto;}.fel,.fer,.fec{text-align:center;width:350px;margin:0 auto;padding:10px;}.fel{text-align:left;}.fer{text-align:right;}h1{font-weight:bold;font-size:21px;margin:0;padding:20px 10px;text-align:center;}p{margin:15px auto;width:75%;text-align:left;}ul{margin:15px auto;width:75%;}h2{margin:25px 10px;font-weight:bold;text-align:center;}label,h2{font-size:16px;}.logo{background:#eee center 25px url(%%IMAGE:logo_fw_auth%%) no-repeat;padding-top:80px;}</style><title>Device Detection</title></head><body><div class=\"oc\"><div class=\"ic\"><form><h1 class=\"logo\">Device Detection
Failed</h1><h2>Unable to detect your device type, please contact your network
administrator.</h2></form></div></div></body></html>"
set header http
set format html
end
config system replacemsg nac-quar "nac-quar-virus"
set buffer "<html><head><title>Virus Quarantine</title></head><body><font size=2><table width=\"100%\"><tr><td bgcolor=#3300cc align=\"center\" colspan=2><font color=#ffffff><b>Blocked because of virus</b></font></td></tr></table><br><br>A virus was detected, originating from your system. Please contact the system administrator.<br><br><hr></font></body></html>"
set header http
set format html
end
config system replacemsg nac-quar "nac-quar-dos"
set buffer "<html><head><title>Attack Detected</title></head><body><font size=2><table width=\"100%\"><tr><td bgcolor=#3300cc align=\"center\" colspan=2><font color=#ffffff><b>Blocked because of DoS Attack</b></font></td></tr></table><br><br>A DoS attack was detected, originating from your system. Please contact the system administrator.<br><br><hr></font></body></html>"
set header http
set format html
end
config system replacemsg nac-quar "nac-quar-ips"
set buffer "<html><head><title>Attack Detected</title></head><body><font size=2><table width=\"100%\"><tr><td bgcolor=#3300cc align=\"center\" colspan=2><font color=#ffffff><b>Blocked because of IPS attack</b></font></td></tr></table><br><br>An attack was detected, originating from your system. Please contact the system administrator.<br><br><hr></font></body></html>"
set header http
set format html
end
config system replacemsg nac-quar "nac-quar-dlp"
set buffer "<html><head><title>Data Leak Detected</title></head><body><font size=2><table width=\"100%\"><tr><td bgcolor=#3300cc align=\"center\" colspan=2><font color=#ffffff><b>Blocked because of data leak</b></font></td></tr></table><br><br>A data leak was detected, originating from your system. Please contact the system administrator.<br><br><hr></font></body></html>"
set header http
set format html
end
config system replacemsg traffic-quota "per-ip-shaper-block"
set buffer "<html><head><title>Traffic Quota Control</title></head><body><font size=2><table width=\"100%\"><tr><td bgcolor=#3300cc align=\"center\" colspan=2><font color=#ffffff><b>Traffic blocked because of exceed session quota</b></font></td></tr></table><br><br>Traffic blocked because of exceed per IP shaper session quota. Please contact the system administrator.<br>%%QUOTA_INFO%%<br><br><hr></font></body></html>"
set header http
set format html
end
config system replacemsg utm "virus-html"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>High Security Alert!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>High Security Alert!!</h1><p>You are not permitted to download the file \"%%FILE%%\" because it is infected with the virus \"%%VIRUS%%\".<br /><br />URL = %%PROTOCOL%%%%URL%%<br /><br />File quarantined as: %%QUARFILENAME%%.<br /><br />%%VIRUS_REF_URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg utm "virus-text"
set buffer "Dangerous Attachment has been Removed. The file \"%%FILE%%\" has been removed because of a virus. It was infected with the \"%%VIRUS%%\" virus. File quarantined as: \"%%QUARFILENAME%%\".\"%%VIRUS_REF_URL%%\""
set header 8bit
set format text
end
config system replacemsg utm "dlp-html"
set buffer "<!DOCTYPE html PUBLIC \"-//W3C//DTD HTML 4.01//EN\">
<html><head><meta http-equiv=\"Content-Type\" content=\"text/html; charset=UTF-8\"><style type=\"text/css\">html,body{height:100%;padding:0;margin:0;}.oc{display:table;width:100%;height:100%;}.ic{display:table-cell;vertical-align:middle;height:100%;}div.msg{display:block;border:1px solid #30c;padding:0;width:500px;font-family:helvetica,sans-serif;margin:10px auto;}h1{font-weight:bold;color:#fff;font-size:14px;margin:0;padding:2px;text-align:center;background: #30c;}p{font-size:12px;margin:15px auto;width:75%;font-family:helvetica,sans-serif;text-align:left;}</style><title>Attention!!</title></head><body><div class=\"oc\"><div class=\"ic\"><div class=\"msg\"><h1>Attention!!</h1><p>The transfer attempted appeared to contain a data leak!<br /><br />URL = %%PROTOCOL%%%%URL%%</p></div></div></div></body></html>"
set header http
set format html
end
config system replacemsg utm "dlp-text"
set buffer "This has been blocked because it appears to contain a data leak."
set header 8bit
set format text
end
config system snmp sysinfo
set contact-info ''
set description ''
set engine-id ''
set location ''
set status disable
set trap-high-cpu-threshold 80
set trap-log-full-threshold 90
set trap-low-memory-threshold 80
end
config system autoupdate push-update
set address 0.0.0.0
set override disable
set port 9443
set status disable
end
config system autoupdate schedule
set frequency daily
set status enable
set time 01:60
end
config system autoupdate tunneling
set address ''
set password ENC aZ1XK1PnoVNzNdINueAEnUAgTJapnnV16CvpCR6bEzUKsLmtMCjXiiorlGauuTLnh2jzP4+XLQxyNDSsvKsGxMOUNtyPZa4p4R5XW8xhEJ7X33ahjA4f+8aeY/fNRXH3fdHFci/BVMjN4MbTIrYGzvFbWmsS4VWqMHuvCIQqI3TP8MC0q3GrH1KHjL8JJ1DIkkLVkQ==
set port 0
set status disable
set username ''
end
config system central-management
set mode normal
set type fortimanager
set schedule-config-restore enable
set schedule-script-restore enable
set allow-push-configuration enable
set allow-pushd-firmware enable
set allow-remote-firmware-upgrade enable
set allow-monitor enable
set fortimanager-fds-override disable
set fmg ''
set fmg-source-ip 0.0.0.0
set vdom "root"
set enc-algorithm default
end
config application name "GTunnel"
end
config application name "Facebook.App_Name"
end
config application name "Proxy.HTTP"
end
config application name "QQ"
end
config application name "Direct.Connect"
end
config application name "Ultrasurf"
end
config application name "SUN.RPC.Program.Number"
end
config application name "MS.RPC.UUID"
end
config application name "HTTP.Method"
end
config application name "SMTP_Command"
end
config application name "POP3_Command"
end
config application name "IMAP_Command"
end
config application name "NNTP_Command"
end
config application name "FTP_Command"
end
config application name "SIP.Method"
end
config application name "RTSP_Method"
end
config application name "DNS_Zone.Transfer"
end
config application name "Rediff.Messenger"
end
config application name "Google.Talk"
end
config application name "MSN.Messenger_Web"
end
config application name "ICY.Radio.Streaming"
end
config application name "Soulseek"
end
config application name "IRC_Communication"
end
config application name "PacketiX"
end
config application name "Stream.Media"
end
config application name "Ares_Chat.Join"
end
config application name "Winmx"
end
config application name "SDBot.Botnet"
end
config application name "Download.Accelerator.Plus"
end
config application name "Ares"
end
config application name "SoftEther"
end
config application name "DNS_Dynamic.Update"
end
config application name "Phatbot.Botnet"
end
config application name "Agobot.Phatbot.Botnet"
end
config application name "Kazaa_GET"
end
config application name "Google.Talk_Web"
end
config application name "Google.Search_Safe.Off"
end
config application name "Yahoo.Search_Safe.Off"
end
config application name "MySpace_IM"
end
config application name "iTunes_File.Sharing"
end
config application name "Yahoo.Messenger_Web"
end
config application name "Thunder"
end
config application name "Chikka"
end
config application name "Yahoo.Mail_Messenger"
end
config application name "Storm.Krackin.Botnet"
end
config application name "Pushdo.Botnet"
end
config application name "VNC"
end
config application name "RDP"
end
config application name "Tor"
end
config application name "LimeWire"
end
config application name "Facebook.Chat"
end
config application name "Sina.Webmail"
end
config application name "Hotmail"
end
config application name "Gmail"
end
config application name "MySpace_Webmail"
end
config application name "AIM.Webmail"
end
config application name "Facebook"
end
config application name "NetEase.Webmail"
end
config application name "Yahoo.Mail"
end
config application name "Peercast"
end
config application name "PPStream"
end
config application name "Google.Toolbar"
end
config application name "GMX.Webmail"
end
config application name "MSN.Toolbar"
end
config application name "Live365"
end
config application name "MySpace_Video"
end
config application name "QuickTime"
end
config application name "Real.Player"
end
config application name "WebDAV"
end
config application name "NPR.Radio"
end
config application name "PCAnywhere"
end
config application name "HTTP.PDF"
end
config application name "HTTP.Executable"
end
config application name "MaxDB"
end
config application name "HTTP.Audio"
end
config application name "HTTP.Video"
end
config application name "MySQL"
end
config application name "Hamachi"
end
config application name "Oracle.TNS"
end
config application name "FlashGet"
end
config application name "LogMeIn"
end
config application name "Rapidshare"
end
config application name "HTTP.BROWSER"
end
config application name "RTSP"
end
config application name "SSL"
end
config application name "FTP"
end
config application name "MS.RPC"
end
config application name "Teamviewer"
end
config application name "Helix.Community"
end
config application name "Google.Talk_Voice"
end
config application name "Adobe.Update"
end
config application name "Mail.Com"
end
config application name "Comcast.Webmail"
end
config application name "Oovoo"
end
config application name "Yahoo.Messenger_File.Transfer"
end
config application name "100Bao"
end
config application name "Vtunnel.Web.Proxy"
end
config application name "Winamp.Remote"
end
config application name "QQ.Mail"
end
config application name "Cox.Webmail"
end
config application name "Ustream.Media"
end
config application name "Teamspeak"
end
config application name "Teamsound"
end
config application name "Meebo.Messenger"
end
config application name "Meevee"
end
config application name "Sightspeed"
end
config application name "Xm.Radio"
end
config application name "Silverlight"
end
config application name "Dropboks"
end
config application name "Twitter"
end
config application name "Mogulus"
end
config application name "Ooyala"
end
config application name "Photobucket"
end
config application name "Flash.Proxy.Auto.Discovery"
end
config application name "MS.Windows.Update"
end
config application name "Glype"
end
config application name "Drop.Io"
end
config application name "Eatlime"
end
config application name "Fastmail.FM"
end
config application name "Flixster"
end
config application name "Depositfiles"
end
config application name "SquirrelMail"
end
config application name "Streamaudio"
end
config application name "RTMPT"
end
config application name "Foldershare"
end
config application name "Metacafe"
end
config application name "Jabber"
end
config application name "Google.Analytics"
end
config application name "Deezer"
end
config application name "Flickr"
end
config application name "iTunes"
end
config application name "FastViewer"
end
config application name "CrossLoop"
end
config application name "Radmin"
end
config application name "Google.Calendar"
end
config application name "Imvu"
end
config application name "Nimbuzz"
end
config application name "Instan.T"
end
config application name "Xfire"
end
config application name "Sohu.SOQ"
end
config application name "SSH"
end
config application name "Tvtonic"
end
config application name "BBC.IPlayer"
end
config application name "Blokus"
end
config application name "Docstoc_Upload"
end
config application name "Doof"
end
config application name "R.Exec"
end
config application name "Netviewer"
end
config application name "R.Services"
end
config application name "Megaupload"
end
config application name "NetEase.POPO"
end
config application name "Dailymotion"
end
config application name "Sina.UC"
end
config application name "SMTP"
end
config application name "CVS"
end
config application name "Applejuice"
end
config application name "TVants"
end
config application name "Azureus"
end
config application name "MSN2Go"
end
config application name "Gpass"
end
config application name "UPnP"
end
config application name "Boxnet"
end
config application name "Baidu.Tieba"
end
config application name "AOL.Messageboard"
end
config application name "Nagios"
end
config application name "Thinkfree"
end
config application name "Telnet"
end
config application name "Stumbleupon.Toolbar"
end
config application name "Userplane"
end
config application name "Tokbox"
end
config application name "Sharepoint_Wiki"
end
config application name "Sendspace"
end
config application name "Hulu"
end
config application name "Webot"
end
config application name "Sharepoint_Blog"
end
config application name "Gabbly"
end
config application name "Orkut"
end
config application name "IMAP"
end
config application name "POP3"
end
config application name "UUSee"
end
config application name "Tianya.BBS"
end
config application name "Sina.BBS"
end
config application name "Sohu.Club"
end
config application name "Netbotz"
end
config application name "Mop.DZH"
end
config application name "Feidian"
end
config application name "QQ.BBS"
end
config application name "Babelgum"
end
config application name "Meabox"
end
config application name "Xinhuanet.Forum"
end
config application name "Xici.Net"
end
config application name "Pcpop.BBS"
end
config application name "QQLive"
end
config application name "Ourgame"
end
config application name "BnB"
end
config application name "PopKart"
end
config application name "QQ.Games"
end
config application name "Sina.Game"
end
config application name "MSN.Game"
end
config application name "AIM.Game"
end
config application name "XYQ"
end
config application name "163.BBS"
end
config application name "Noteworthy"
end
config application name "Voc.BBS"
end
config application name "Backpack"
end
config application name "Bebo"
end
config application name "Blackboard"
end
config application name "Blog.Com"
end
config application name "Classmates"
end
config application name "Campfire"
end
config application name "Mysee"
end
config application name "Sopcast"
end
config application name "Omnidrive"
end
config application name "Soribada"
end
config application name "Camfrog"
end
config application name "Chinaren_Club"
end
config application name "Openomy"
end
config application name "Xilu.BBS"
end
config application name "Cat898.BBS"
end
config application name "People.BBS"
end
config application name "Rednet.BBS"
end
config application name "Hotmail_Attachment"
end
config application name "Orb"
end
config application name "Sina.TV"
end
config application name "Tom.BBS"
end
config application name "Elluminate"
end
config application name "Horde.Webmail"
end
config application name "Yahoo.Mail_Attachment"
end
config application name "Gmail_Attachment"
end
config application name "Apple.Software.Update"
end
config application name "RADIUS"
end
config application name "LDAP"
end
config application name "PPTV"
end
config application name "Miro"
end
config application name "Cnxp.BBS"
end
config application name "MS.Office.Live"
end
config application name "QQ.Download"
end
config application name "Pandora"
end
config application name "Yoics"
end
config application name "Qianlong.BBS"
end
config application name "Xunlei.Kankan"
end
config application name "Bulfleet.Webgame"
end
config application name "Eroom.Net"
end
config application name "Mafia.Webgame"
end
config application name "TFN"
end
config application name "Warcraft"
end
config application name "Adobe.Connect"
end
config application name "Back.Orifice"
end
config application name "Sharepoint"
end
config application name "Sharepoint_Calendar"
end
config application name "Sharepoint_Documents"
end
config application name "Khanwars.Webgame"
end
config application name "TVUPlayer"
end
config application name "DNS"
end
config application name "SNMP_V1"
end
config application name "MSSQL"
end
config application name "X11"
end
config application name "Tikiwiki"
end
config application name "Wrestling.Webgame"
end
config application name "SUN.RPC"
end
config application name "WebEx.Weboffice"
end
config application name "Stickam"
end
config application name "Vyew"
end
config application name "AIM_Web"
end
config application name "ICMP"
end
config application name "H.323"
end
config application name "NBSS"
end
config application name "IGMP"
end
config application name "GGP"
end
config application name "IP.In.IP"
end
config application name "ST"
end
config application name "NNTP"
end
config application name "DHCP"
end
config application name "XDMCP"
end
config application name "TACACS"
end
config application name "TACACS+"
end
config application name "Haofang"
end
config application name "Chinagames"
end
config application name "YHGame"
end
config application name "Sohu.Game"
end
config application name "BF.Game"
end
config application name "eMule"
end
config application name "Manolito"
end
config application name "Tycoon.Webgame"
end
config application name "Samuraioflegend"
end
config application name "SYSTAT"
end
config application name "CBT"
end
config application name "EGP"
end
config application name "IGP"
end
config application name "BBN.RCC.MON"
end
config application name "NVP.II"
end
config application name "PUP"
end
config application name "ARGUS"
end
config application name "EMCON"
end
config application name "XNET"
end
config application name "Chaos.Protocol"
end
config application name "RAP"
end
config application name "RLP"
end
config application name "WHOIS"
end
config application name "Barafranca.Webgame"
end
config application name "BOOTP"
end
config application name "MUX"
end
config application name "TFTP"
end
config application name "DCN.MEAS"
end
config application name "HMP"
end
config application name "PRM"
end
config application name "XNS.IDP"
end
config application name "Trunk.1"
end
config application name "Trunk.2"
end
config application name "Gopher"
end
config application name "Leaf.1"
end
config application name "Leaf.2"
end
config application name "Chosenspace.Webgame"
end
config application name "Finger"
end
config application name "Kerberos"
end
config application name "Envy.Webgame"
end
config application name "Portmap"
end
config application name "UUCP"
end
config application name "Popogame"
end
config application name "NTP"
end
config application name "Yousendit_Download.File"
end
config application name "AURP"
end
config application name "SLP"
end
config application name "Rlogin"
end
config application name "Reliable.Data.Protocol"
end
config application name "IRTP"
end
config application name "ISO.TP4"
end
config application name "NETBLT"
end
config application name "MFE.NSP"
end
config application name "MERIT.INP"
end
config application name "DCCP"
end
config application name "SYSLOG"
end
config application name "3PC"
end
config application name "IDPR"
end
config application name "XTP"
end
config application name "DDP"
end
config application name "IDPR.CMTP"
end
config application name "TP++"
end
config application name "IL"
end
config application name "IPv6.In.IP"
end
config application name "LPR"
end
config application name "SDRP"
end
config application name "IPv6.Route"
end
config application name "IPv6.Frag"
end
config application name "RIP"
end
config application name "IPP"
end
config application name "Criminal.Webgame"
end
config application name "MSDP"
end
config application name "LDP"
end
config application name "LMP"
end
config application name "NFS"
end
config application name "Myspace"
end
config application name "Quake"
end
config application name "MS.Live.Spaces"
end
config application name "IDRP"
end
config application name "RSVP"
end
config application name "GRE"
end
config application name "DSR"
end
config application name "BNA"
end
config application name "ESP.IP"
end
config application name "AH"
end
config application name "I.NLSP"
end
config application name "SWIPE"
end
config application name "NARP"
end
config application name "MOBILE"
end
config application name "TLSP"
end
config application name "SKIP"
end
config application name "IPv6.ICMP"
end
config application name "Yugma"
end
config application name "Dimdim"
end
config application name "GNUnet"
end
config application name "LinkedIn"
end
config application name "Reunion"
end
config application name "Netlog"
end
config application name "Friendster"
end
config application name "HTTP.Stream"
end
config application name "HTTP.MSOffice"
end
config application name "Cyworld"
end
config application name "HTTP.Flash"
end
config application name "HTTP.Compress"
end
config application name "Imeem"
end
config application name "QQ.Speed"
end
config application name "Pogo"
end
config application name "Beinsync"
end
config application name "Shanda.Gametea"
end
config application name "Pokerstars"
end
config application name "Skyrock"
end
config application name "Mute"
end
config application name "Dealio.Toolbar"
end
config application name "WebEx"
end
config application name "Google.Talk_File.Transfer"
end
config application name "Pando"
end
config application name "Gotomeeting"
end
config application name "Livejournal"
end
config application name "Hi5"
end
config application name "Mixi"
end
config application name "RadiusIM"
end
config application name "Imesh"
end
config application name "IPv6.NoNxt"
end
config application name "IPv6.Opts"
end
config application name "CFTP"
end
config application name "SAT.EXPAK"
end
config application name "KRYPTOLAN"
end
config application name "RVD"
end
config application name "IPPC"
end
config application name "SAT.MON"
end
config application name "VISA"
end
config application name "IPCV"
end
config application name "CPNX"
end
config application name "CPHB"
end
config application name "WSN"
end
config application name "PVP"
end
config application name "BR.SAT.MON"
end
config application name "SUN.ND"
end
config application name "WB.MON"
end
config application name "WB.EXPAK"
end
config application name "ISO.IP"
end
config application name "VMTP"
end
config application name "SECURE.VMTP"
end
config application name "VINES"
end
config application name "TTP"
end
config application name "NSFNET.IGP"
end
config application name "DGP"
end
config application name "TCF"
end
config application name "EIGRP"
end
config application name "OSPFIGP"
end
config application name "Sprite.RPC"
end
config application name "LARP"
end
config application name "Schwab"
end
config application name "Scottrade"
end
config application name "GoToMyPC"
end
config application name "Optionsxpress"
end
config application name "MTP"
end
config application name "AX.25"
end
config application name "IP.Within.IP"
end
config application name "Tdameritrade"
end
config application name "MICP"
end
config application name "SCC.SP"
end
config application name "ETHERIP"
end
config application name "ENCAP"
end
config application name "GMTP"
end
config application name "IFMP"
end
config application name "PNNI"
end
config application name "PIM"
end
config application name "Thinkorswim"
end
config application name "ARIS"
end
config application name "SCPS"
end
config application name "QNX"
end
config application name "A.N"
end
config application name "IPComp"
end
config application name "SNP"
end
config application name "Compaq.Peer"
end
config application name "IPX.In.IP"
end
config application name "VRRP"
end
config application name "Zwiki"
end
config application name "Youtube_Play.Video"
end
config application name "Joost"
end
config application name "Autobahn.Accelerator"
end
config application name "Pichat"
end
config application name "Atom.Publishing.Protocol"
end
config application name "Live.Station"
end
config application name "FTP_Data"
end
config application name "Poco"
end
config application name "Yahoo.Video"
end
config application name "Veoh"
end
config application name "Qianlong"
end
config application name "Break"
end
config application name "Mediamax"
end
config application name "PGM"
end
config application name "L2TP"
end
config application name "DDX"
end
config application name "IATP"
end
config application name "STP"
end
config application name "SRP"
end
config application name "UTI"
end
config application name "SMP"
end
config application name "Rutube"
end
config application name "SM"
end
config application name "PTP"
end
config application name "ISIS.Over.IPv4"
end
config application name "Tonghuashun"
end
config application name "FIRE"
end
config application name "Zango"
end
config application name "Youporn"
end
config application name "Dazhihui"
end
config application name "CRTP"
end
config application name "CRUDP"
end
config application name "SSCOPMCE"
end
config application name "IPLT"
end
config application name "SPS"
end
config application name "PIPE"
end
config application name "SCTP"
end
config application name "FC"
end
config application name "Xcar.BBS"
end
config application name "RSVP.E2E.IGNORE"
end
config application name "Mobility.Header"
end
config application name "UDPLite"
end
config application name "MPLS.In.IP"
end
config application name "MANET"
end
config application name "HIP"
end
config application name "Tiexue.BBS"
end
config application name "Zoho.Wiki"
end
config application name "Taobao"
end
config application name "Zoho.Chat"
end
config application name "Hexungudao"
end
config application name "Zoho.Writer"
end
config application name "Dangdang"
end
config application name "Zoho.Sheet"
end
config application name "Tongdaxin"
end
config application name "Zoho.Show"
end
config application name "Zoho.Notebook"
end
config application name "Hushmail"
end
config application name "Eachnet"
end
config application name "Conquer"
end
config application name "Wmsj"
end
config application name "Dhxy"
end
config application name "Bnbpopo"
end
config application name "Twig.Mail"
end
config application name "Zimbra.Mail"
end
config application name "Usermin.Mail"
end
config application name "Hotline"
end
config application name "Fluxiom"
end
config application name "Alibaba"
end
config application name "Amazon"
end
config application name "Paipai"
end
config application name "Baidu.Youa"
end
config application name "D1"
end
config application name "Street.Basketball"
end
config application name "JinWuTuan"
end
config application name "Zhengtu"
end
config application name "BomberClone"
end
config application name "Totoexpress"
end
config application name "Webcrawler"
end
config application name "Wikispaces"
end
config application name "Writeboard"
end
config application name "Yahoo.Message.Boards"
end
config application name "Zenbe.Webmail"
end
config application name "EBay.Desktop"
end
config application name "360buy"
end
config application name "Newegg"
end
config application name "Bearbuy"
end
config application name "18900.Com"
end
config application name "800buy"
end
config application name "Postgres"
end
config application name "GDS.DB"
end
config application name "DRDA"
end
config application name "KnightOnline"
end
config application name "Steam"
end
config application name "AIM.Express"
end
config application name "Moinmoin"
end
config application name "Morningstar"
end
config application name "Huaanzhengquan"
end
config application name "Jianghaizhengquan"
end
config application name "Folding.At.Home"
end
config application name "Mofile"
end
config application name "Google.Desktop"
end
config application name "Dynamic.Intranet"
end
config application name "Ilohamail"
end
config application name "WorldofWarcraft"
end
config application name "Youku"
end
config application name "Octopz"
end
config application name "Tudou"
end
config application name "6cn"
end
config application name "Sina.Video"
end
config application name "AirAIM"
end
config application name "Ku6"
end
config application name "QQ.Video"
end
config application name "Sohu.TV"
end
config application name "QQ.TV"
end
config application name "Google.Docs"
end
config application name "Optimum.Com"
end
config application name "Gougou"
end
config application name "Jaspersoft"
end
config application name "Eyejot"
end
config application name "LittleFighter"
end
config application name "T.38"
end
config application name "Carbonite"
end
config application name "Vmware.Server"
end
config application name "126.Mail"
end
config application name "Zhengquanzhixing"
end
config application name "Friendfeed"
end
config application name "Gkrellm"
end
config application name "51.Com"
end
config application name "Xiaonei"
end
config application name "Freecast"
end
config application name "QQ.City"
end
config application name "Kaixin001"
end
config application name "Clarizen"
end
config application name "Jira"
end
config application name "Jiayuan"
end
config application name "163.Alumni"
end
config application name "Chinaren.Class"
end
config application name "Ebuddy"
end
config application name "SubSpace"
end
config application name "STUN"
end
config application name "Hainei"
end
config application name "5460.Net"
end
config application name "EditGrid"
end
config application name "Zhanzuo"
end
config application name "Guotaijunan.Dazhihui"
end
config application name "360quan"
end
config application name "Supei"
end
config application name "QQ.Jiaoyou"
end
config application name "Yeeyoo"
end
config application name "Niwota"
end
config application name "VeryCD"
end
config application name "Google.Sites"
end
config application name "Kugoo"
end
config application name "Jubii"
end
config application name "Google.Earth"
end
config application name "Rwho"
end
config application name "Rss"
end
config application name "Razor"
end
config application name "Justin.TV"
end
config application name "WarRock"
end
config application name "Koolim"
end
config application name "Dabble.DB"
end
config application name "Kproxy"
end
config application name "Imhaha"
end
config application name "Fenxijia"
end
config application name "Iloveim"
end
config application name "Zhinanzhen"
end
config application name "Cups"
end
config application name "LPD"
end
config application name "Chargen"
end
config application name "Echo"
end
config application name "PP"
end
config application name "4shared"
end
config application name "Esnips"
end
config application name "Wolfenstein"
end
config application name "ZMAAP"
end
config application name "APC.Powerchute"
end
config application name "Friendvox"
end
config application name "Fc2.Blog"
end
config application name "Yahoo.Toolbar"
end
config application name "Hopopt"
end
config application name "Daytime"
end
config application name "Ripng"
end
config application name "Time.Protocol"
end
config application name "G.Ho.St"
end
config application name "Foonz"
end
config application name "Eiq.Sec.Analyzer"
end
config application name "Google.Picasa_Upload"
end
config application name "Teredo"
end
config application name "MMS"
end
config application name "Glide"
end
config application name "Yum.Tool"
end
config application name "ABC.Streaming"
end
config application name "Sophos.Update"
end
config application name "Discard"
end
config application name "Google.Lively"
end
config application name "ICQ2go"
end
config application name "Spark"
end
config application name "SNMP_Trap"
end
config application name "InstallAnywhere.Update"
end
config application name "Ebay"
end
config application name "Clearspace"
end
config application name "H.245"
end
config application name "Kaspersky.Update"
end
config application name "H.323_Call.Setup"
end
config application name "Movenetworks"
end
config application name "Neokast"
end
config application name "RDT"
end
config application name "Big.Brother"
end
config application name "McAfee.Update"
end
config application name "Symantec.Syst.Center"
end
config application name "Rstatd.Information"
end
config application name "Megavideo"
end
config application name "Viadeo"
end
config application name "Wikipedia_Edit"
end
config application name "Webshots"
end
config application name "CORBA"
end
config application name "Bing.Maps"
end
config application name "BOINC"
end
config application name "Centric.CRM"
end
config application name "RTP"
end
config application name "TrendMicro.Update"
end
config application name "MGCP"
end
config application name "Circumventor"
end
config application name "Ibackup"
end
config application name "CGIProxy"
end
config application name "Mozy"
end
config application name "RTMP"
end
config application name "Sling"
end
config application name "Rusers"
end
config application name "Norton.AV.Broadcast"
end
config application name "Adobe.Media.Player"
end
config application name "Audiogalaxy.Rhapsody"
end
config application name "Wakoopa.Toolbar"
end
config application name "Perforce.Software"
end
config application name "Subversion"
end
config application name "AOL.Toolbar"
end
config application name "ESPN.Toolbar"
end
config application name "EBay.Toolbar"
end
config application name "Sosbackup"
end
config application name "ASProxy"
end
config application name "Ghostsurf"
end
config application name "Hopster"
end
config application name "HTTP.Tunnel"
end
config application name "Meebo.Messenger_File.Transfer"
end
config application name "Google.Finance"
end
config application name "Motleyfool"
end
config application name "Netmeeting"
end
config application name "BGP"
end
config application name "Socialtext"
end
config application name "Xing"
end
config application name "Hotspot.Shield"
end
config application name "Yacy.Search"
end
config application name "Craigspal"
end
config application name "Feedreader"
end
config application name "MSN.Money"
end
config application name "Mediazone.Socialtv"
end
config application name "PPTP"
end
config application name "Pbwiki"
end
config application name "Rsync"
end
config application name "Jap"
end
config application name "Funshion"
end
config application name "CA.MQ.Backup"
end
config application name "Tivoli.Storage.Manager"
end
config application name "Office.Live"
end
config application name "Apple.Store"
end
config application name "SOAP"
end
config application name "Tuotu"
end
config application name "Fetion"
end
config application name "Symantec.AV.Update"
end
config application name "Shareaza"
end
config application name "MS.FRSAPI.Map"
end
config application name "Freegate.Searching"
end
config application name "CBS.Stream"
end
config application name "Ragingbull"
end
config application name "Valve.Games"
end
config application name "JumpTV"
end
config application name "RuneScape"
end
config application name "Last.FM"
end
config application name "Yahoo.Games"
end
config application name "Baidu.Xiaba"
end
config application name "Habbo"
end
config application name "Alitalk"
end
config application name "Baidu.Hi"
end
config application name "Bearshare"
end
config application name "Tibia"
end
config application name "Hobowars"
end
config application name "Wins"
end
config application name "Alexa.Toolbar"
end
config application name "AOL.Search_Safe.Off"
end
config application name "Ask.Search_Safe.Search.Off"
end
config application name "MeteorNetTV"
end
config application name "Mediafire"
end
config application name "NNTP.SSL"
end
config application name "Blinkx.Video.Search"
end
config application name "Everyzing.Video.Search"
end
config application name "Pixsy.Image.Search"
end
config application name "Gadu.Gadu"
end
config application name "PPMate"
end
config application name "Newsstand"
end
config application name "Filemaker"
end
config application name "Filemaker_Web.Publishing"
end
config application name "Google.Search_Video"
end
config application name "SageTV.Placeshifter"
end
config application name "SageTV.Locator"
end
config application name "MS.DTC"
end
config application name "FastTV"
end
config application name "Konspire2b"
end
config application name "Freedb.Search"
end
config application name "Gizmoz"
end
config application name "JibJab"
end
config application name "Dark.Age.Of.Camelot"
end
config application name "Musicbrainz.Search"
end
config application name "TVKing"
end
config application name "Totorosa.JJAM"
end
config application name "Gracenote.Search"
end
config application name "TVKoo"
end
config application name "Blubster"
end
config application name "DuDu.Download.Accelerator"
end
config application name "Pdbox"
end
config application name "Identd"
end
config application name "Clubbox"
end
config application name "VSA"
end
config application name "Mount"
end
config application name "Party.Poker"
end
config application name "QVoD"
end
config application name "MS.NetSend"
end
config application name "Fona"
end
config application name "Totorosa"
end
config application name "Headcall"
end
config application name "Second.Life"
end
config application name "Raysource"
end
config application name "Sina.UT"
end
config application name "IAX2"
end
config application name "Chikka_Web.Chat"
end
config application name "Net2Phone_Voice"
end
config application name "Jajah"
end
config application name "WinMedia"
end
config application name "SageTV.Client"
end
config application name "Net2Phone_Command"
end
config application name "Net2Phone"
end
config application name "Distcc"
end
config application name "Streamworks.Audio"
end
config application name "Limelight"
end
config application name "MSN.Messenger_Video.Chat"
end
config application name "Sina.WebTV"
end
config application name "Virtual.Tunnel"
end
config application name "RSH"
end
config application name "SNMP"
end
config application name "Sugar.CRM"
end
config application name "Ventrilo"
end
config application name "VeohTV"
end
config application name "Wetpaint"
end
config application name "Wikidot"
end
config application name "NDMP"
end
config application name "Weilaiqushi"
end
config application name "MSN.Messenger_Audio"
end
config application name "Secureserver.Mail"
end
config application name "Salesforce"
end
config application name "Wallcooler"
end
config application name "Ypserv"
end
config application name "WCCP.V1"
end
config application name "JavaRMI"
end
config application name "Trin00"
end
config application name "JavaRMI_Call"
end
config application name "X.Font.Server"
end
config application name "JavaRMI_Stream"
end
config application name "ICCP"
end
config application name "Youseemore"
end
config application name "Xobni.Linkedin"
end
config application name "MS.Scheduler"
end
config application name "Yourfilehost"
end
config application name "Modbus"
end
config application name "RTCP"
end
config application name "Media.Player"
end
config application name "IBM.Lotus.Notes"
end
config application name "RemotelyAnywhere"
end
config application name "Lava.Lava"
end
config application name "Taobao.Aliwangwang"
end
config application name "MECA.Messenger"
end
config application name "MECA.Messenger_Send.Message"
end
config application name "MECA.Messenger_Recv.Message"
end
config application name "MECA.Messenger_Send.File"
end
config application name "MECA.Messenger_Recv.File"
end
config application name "Meeting.Maker"
end
config application name "Cabos"
end
config application name "BBSee"
end
config application name "Doodle"
end
config application name "McAfee.SiteAdvisor"
end
config application name "ReadonTV"
end
config application name "Ragnarok.Online"
end
config application name "Teltel"
end
config application name "Starcraft.Broodwar"
end
config application name "Doshow"
end
config application name "Voipstunt.Webphone"
end
config application name "Furthurnet"
end
config application name "WinPcap.Rpcapd"
end
config application name "AIRadio"
end
config application name "55BBS"
end
config application name "GOIM.SSL"
end
config application name "Firefox.Update"
end
config application name "Chrome.Update"
end
config application name "Opera.Update"
end
config application name "Virustotal"
end
config application name "DLS"
end
config application name "DLS.RPN"
end
config application name "DLS.WPN"
end
config application name "ISAKMP"
end
config application name "WAP"
end
config application name "GOM.TV"
end
config application name "SSL.Shell"
end
config application name "Perfspot"
end
config application name "APT"
end
config application name "GOM.Player"
end
config application name "Real.GameHall"
end
config application name "Real.Update"
end
config application name "iTunes_BroadCast"
end
config application name "iTunes_Podcast"
end
config application name "iTunes_Store"
end
config application name "iTunes_Update"
end
config application name "iTunes_mDNS"
end
config application name "Google.Picasa"
end
config application name "iTunes_iMix"
end
config application name "NetBIOS.Name.Service"
end
config application name "Scour.Search"
end
config application name "RC5DES"
end
config application name "Willing.WebCam"
end
config application name "TianLongBaBu"
end
config application name "Bypass"
end
config application name "AVG.Update"
end
config application name "Duba.Update"
end
config application name "Rising.Update"
end
config application name "NOD32.Update"
end
config application name "BitDefender.Update"
end
config application name "9PFS"
end
config application name "CMP"
end
config application name "COPS"
end
config application name "ISCSI"
end
config application name "ZhuXian"
end
config application name "MoYu"
end
config application name "MIR2.ChuanQi"
end
config application name "Radio.Netscape"
end
config application name "Mobile.IP"
end
config application name "HTTP.Segmented.Download"
end
config application name "Sybase"
end
config application name "Winamp"
end
config application name "NateOn"
end
config application name "Kadmin"
end
config application name "Kpasswd"
end
config application name "Kawaks"
end
config application name "Kaillera"
end
config application name "DB2"
end
config application name "Filedropper"
end
config application name "Daum.Touch"
end
config application name "Backup.Exec"
end
config application name "Google.Groups"
end
config application name "Woool"
end
config application name "Rxjh"
end
config application name "Fsjoy"
end
config application name "Special.Force"
end
config application name "Windows.CRL.Request"
end
config application name "Klogind"
end
config application name "Kshd"
end
config application name "Krlogin"
end
config application name "Ymail"
end
config application name "ALYac.Update"
end
config application name "Namipan"
end
config application name "Ezpeer"
end
config application name "VMware.Check.Update"
end
config application name "MSN.Groups"
end
config application name "Bing.Search_MSN"
end
config application name "Rayfile"
end
config application name "Wikipedia"
end
config application name "JX.Web.Game"
end
config application name "FileGuri"
end
config application name "Pruna"
end
config application name "Veetle"
end
config application name "XML.RPC"
end
config application name "Totorasa"
end
config application name "JuRen"
end
config application name "DNP3"
end
config application name "ChiBi"
end
config application name "Yahoo.Groups"
end
config application name "HP.Storage.Mirroring"
end
config application name "Yahoo.Search"
end
config application name "Ntalk"
end
config application name "KKBox"
end
config application name "Paltalk"
end
config application name "Zelune"
end
config application name "Goboogy"
end
config application name "Vsee"
end
config application name "RealLink"
end
config application name "Namipan_NamiRobot.Upload"
end
config application name "Namipan_NamiRobot.Download"
end
config application name "Roundcube.Webmail"
end
config application name "Yahoo.Search_Safe.Moderate.Level"
end
config application name "Dict.Cn"
end
config application name "Namipan_Upload"
end
config application name "TortoiseSVN.Check.Update"
end
config application name "OpenVPN"
end
config application name "WCCP.V2"
end
config application name "AOL.Search_Member"
end
config application name "VNN"
end
config application name "Nico.Nico.Douga"
end
config application name "ITVPlayer"
end
config application name "FiveTV"
end
config application name "Share"
end
config application name "Excite.Webmail"
end
config application name "Goo.Webmail"
end
config application name "Infoseek.Webmail"
end
config application name "Livedoor.Webmail"
end
config application name "HSRP"
end
config application name "YouTube_Video.Embedded"
end
config application name "Facebook_Video.Play"
end
config application name "Spotify"
end
config application name "Nokia.PC.Suite.Update"
end
config application name "Digsby"
end
config application name "SOCKS4"
end
config application name "SOCKS5"
end
config application name "Howardforums"
end
config application name "Mail.Ru"
end
config application name "Dropbox"
end
config application name "Zoho"
end
config application name "Yahoo.Douga"
end
config application name "Bing.Search_Safe.Search.Off"
end
config application name "Tagoo"
end
config application name "Baofeng"
end
config application name "2ch"
end
config application name "2ch_Post"
end
config application name "Diino"
end
config application name "Techinline"
end
config application name "Just.VoIP"
end
config application name "Earthcam"
end
config application name "Bugzilla"
end
config application name "XBBrowser"
end
config application name "Reduh"
end
config application name "Playstation.Network"
end
config application name "Alibaba.TradeManager"
end
config application name "ISL.Light"
end
config application name "NTLM.HTTP"
end
config application name "FortiClient"
end
config application name "Zoho.Mail"
end
config application name "Graboid.Video"
end
config application name "Bomgar.Jump.Client"
end
config application name "Facebook.App"
end
config application name "Spy.Agent"
end
config application name "Waledac.Botnet"
end
config application name "DNS_DNS2TCP"
end
config application name "Gogobox"
end
config application name "Zeus.Botnet"
end
config application name "Ammyy.Admin"
end
config application name "DNP3_Write"
end
config application name "DNP3_Read"
end
config application name "Haiwangxing"
end
config application name "QQ_Web"
end
config application name "Paradial.RealTunnel"
end
config application name "Rakuten.Toolbar"
end
config application name "Guildwars"
end
config application name "IBM.Sametime"
end
config application name "Skyfire"
end
config application name "MS.Office.Communicator"
end
config application name "MS.Office.Communicator_Audio"
end
config application name "MS.Office.Communicator_Video"
end
config application name "MS.Office.Communicator_File.Transfer"
end
config application name "Ultrasurf_9.6+"
end
config application name "Fast.Tudou"
end
config application name "Pipi.Player"
end
config application name "Koobface.Botnet"
end
config application name "Dafuxing"
end
config application name "Fuyoo"
end
config application name "Sooyuu"
end
config application name "eLive"
end
config application name "Leyubox"
end
config application name "Huntmine"
end
config application name "CNTV"
end
config application name "CCIPTV"
end
config application name "56.COM"
end
config application name "QQ_File.Transfer"
end
config application name "QQ_Video.Chat"
end
config application name "Gumblar.Botnet"
end
config application name "LaunchWebs"
end
config application name "Dingyue"
end
config application name "Torpig.Mebroot.Botnet"
end
config application name "Deskshare"
end
config application name "HTTP.PDF_JS"
end
config application name "File.Upload.HTTP"
end
config application name "Sasfis.Botnet"
end
config application name "Imrabot.Botnet"
end
config application name "Usejump"
end
config application name "Your.Freedom"
end
config application name "Netflix"
end
config application name "ShowMyPC"
end
config application name "Garena"
end
config application name "Bredolab.Botnet"
end
config application name "Copilot"
end
config application name "NTR.Support"
end
config application name "Sharepoint_Admin"
end
config application name "Rsupport.RemoteCall"
end
config application name "Webwail.Audio.Captcha.Botnet"
end
config application name "9PTV"
end
config application name "GNU.HTTPTunnel"
end
config application name "Yousendit_Upload.File"
end
config application name "Yousendit"
end
config application name "Way2SMS"
end
config application name "Danmec.Asprox"
end
config application name "Asprox.Botnet"
end
config application name "Puff"
end
config application name "CMultiLoader.Botnet"
end
config application name "TinyProxy"
end
config application name "Aspera"
end
config application name "Crashplan"
end
config application name "Digidelivery"
end
config application name "Games.For.Windows.Live"
end
config application name "Citrix.ICA"
end
config application name "JonDo"
end
config application name "Godgame"
end
config application name "Yahoo.Messenger.Worm.Botnet"
end
config application name "Facebook_Plugins"
end
config application name "HTTP.BROWSER_Opera.Mini"
end
config application name "Katusha.Botnet"
end
config application name "Storm.Worm.Botnet"
end
config application name "Ozdok.Botnet"
end
config application name "Facebook.App_FireAlphabet"
end
config application name "Facebook.App_Tikifarm"
end
config application name "Facebook.App_TexasHoldem"
end
config application name "Facebook.App_JapanName"
end
config application name "Facebook.App_CuteBears"
end
config application name "Facebook.App_Heart"
end
config application name "Facebook.App_Love"
end
config application name "Facebook.App_SadorHappy"
end
config application name "Google.Search"
end
config application name "Badongo"
end
config application name "Kaixin"
end
config application name "Netload.In"
end
config application name "Eleonore.Web.Exploit"
end
config application name "Ping_Tunnel"
end
config application name "Acronis.Snap.Deploy"
end
config application name "Adnstream"
end
config application name "LinkedIn_Mail"
end
config application name "Facebook_Post"
end
config application name "Meinvz"
end
config application name "Brighttalk"
end
config application name "360safeguard.Update"
end
config application name "Simurgh.e-Sabz"
end
config application name "Skydrive"
end
config application name "Plaxo"
end
config application name "Mariposa.Botnet"
end
config application name "Youtube_Search.Safety.Mode.Off"
end
config application name "Mediawiki"
end
config application name "Vbulletin"
end
config application name "TTPlayer"
end
config application name "FSAE"
end
config application name "Akamai"
end
config application name "Lineage"
end
config application name "YuuGuu"
end
config application name "Mibbit"
end
config application name "Turboshare"
end
config application name "Google.Docs_Upload"
end
config application name "Sisen"
end
config application name "Skinny"
end
config application name "Bebo_Posting"
end
config application name "Myspace_Post"
end
config application name "Plugoo.Widget"
end
config application name "Google.Docs_Edit"
end
config application name "Hyves_Chat"
end
config application name "VzoChat"
end
config application name "Steekr"
end
config application name "Twitter_Post"
end
config application name "SmartFoxServer"
end
config application name "Java.Update"
end
config application name "Go.Global"
end
config application name "IE8.Webslice"
end
config application name "LiveTV.Toolbar"
end
config application name "Mikogo"
end
config application name "IBM.Websphere.MQ"
end
config application name "AIM.Webmail_Attachment"
end
config application name "Tedroo.Botnet"
end
config application name "Windows.File.Sharing/SMB_Download.Executable.File"
end
config application name "Avira.Update"
end
config application name "SquirrelMail_Attachment"
end
config application name "Applane.CRM"
end
config application name "Google.Business.Apps"
end
config application name "Facebook.Chat_Attachment.Upload"
end
config application name "Voddler"
end
config application name "Me2day"
end
config application name "Google.Business.Apps_Email"
end
config application name "Google.Business.Apps_Calendar"
end
config application name "Google.Business.Apps_Sites"
end
config application name "Google.Business.Apps_Docs"
end
config application name "Quicktel"
end
config application name "Ameba.Blog"
end
config application name "Ameba.Now"
end
config application name "Ameba.Now_Post"
end
config application name "FaceTime"
end
config application name "Boxnet_Upload"
end
config application name "Jango"
end
config application name "Ping"
end
config application name "Google.App.Engine"
end
config application name "FarmVille"
end
config application name "Mafiawars"
end
config application name "Google.Cache"
end
config application name "Google.Talkgadget"
end
config application name "Google.Translate"
end
config application name "Boxnet_Edit"
end
config application name "Kaixin_Mail"
end
config application name "Kaixin001_Mail"
end
config application name "Gmail_Drive"
end
config application name "NetBIOS.DGM"
end
config application name "KeyholeTV"
end
config application name "Kino.To"
end
config application name "Sina.Weibo"
end
config application name "Sina.Weibo_Post"
end
config application name "Spark.IM"
end
config application name "Zoho.CRM"
end
config application name "Sugar.Sync.Manager"
end
config application name "Zoho.Meeting"
end
config application name "Zoho.People"
end
config application name "Provide.Support"
end
config application name "Zoho.Planner"
end
config application name "Zoho.Share"
end
config application name "MS.DFSR"
end
config application name "Socks2HTTP"
end
config application name "Simplite.MSN"
end
config application name "Softros.Messenger"
end
config application name "Softros.Messenger_File.Transfer"
end
config application name "Simple.IM"
end
config application name "Orsiso"
end
config application name "Vkontakte"
end
config application name "Yoono"
end
config application name "Libero.Video"
end
config application name "Sina.UC_Web"
end
config application name "Yourminis"
end
config application name "Woome"
end
config application name "Exchange.Server"
end
config application name "Lokalisten"
end
config application name "Megashare"
end
config application name "Megashares"
end
config application name "Mekusharim"
end
config application name "Mobile.Me"
end
config application name "Open.WebMail"
end
config application name "Woofile"
end
config application name "Twtkr"
end
config application name "Napster"
end
config application name "Tv4play"
end
config application name "Alisoft"
end
config application name "All.Slots.Casino"
end
config application name "Babylon.Toolbar"
end
config application name "Bet365"
end
config application name "Bigupload"
end
config application name "Bonpoo"
end
config application name "Hyves"
end
config application name "Turboupload"
end
config application name "Phweet"
end
config application name "File.Host"
end
config application name "Netsuite"
end
config application name "DNS_TCP.Over.DNS"
end
config application name "Outlook.Web.Access"
end
config application name "Sina.UC_WebDisk"
end
config application name "Tuenti"
end
config application name "IHeartRadio"
end
config application name "AOL.Radio"
end
config application name "Teachertube"
end
config application name "Telenet.Mail"
end
config application name "Shoutcast"
end
config application name "Grooveshark_Music.Listening"
end
config application name "Transferbigfiles"
end
config application name "Sina.UC_Remote.Control"
end
config application name "Renren_IM"
end
config application name "Fotoweb"
end
config application name "MoneyBack.Botnet"
end
config application name "Pandora.TV"
end
config application name "Baidu.Hi_Web"
end
config application name "Google.Maps"
end
config application name "Filemail"
end
config application name "Tistory.Blog"
end
config application name "Quora"
end
config application name "TidalTV"
end
config application name "Stagevu"
end
config application name "Live.Mesh.Sync"
end
config application name "Shutterfly"
end
config application name "Sharebase.To"
end
config application name "Svtplay"
end
config application name "T-Online.Mail"
end
config application name "Baidu.Hi_Games"
end
config application name "Divshare"
end
config application name "Filer.Cx"
end
config application name "Files.To"
end
config application name "Filestube"
end
config application name "Gigaup"
end
config application name "Hotfile"
end
config application name "Ifile.It"
end
config application name "Leapfile"
end
config application name "Live.Mesh.Remote.Desktop"
end
config application name "First.Class"
end
config application name "Doshow.IM"
end
config application name "Dofus"
end
config application name "Backblaze"
end
config application name "Schmedley"
end
config application name "Nate.Video"
end
config application name "YY.Voice"
end
config application name "SAP.Dispatcher"
end
config application name "YY.Voice_Games"
end
config application name "Mercurial"
end
config application name "Caihong"
end
config application name "SAP.Router"
end
config application name "Hiloti.Botnet"
end
config application name "Sbs.Netv"
end
config application name "Korea.Webmail"
end
config application name "Facebook.App_FrontierVille"
end
config application name "Wixi"
end
config application name "Mgoon"
end
config application name "Skyplayer"
end
config application name "Storage.To"
end
config application name "Afreeca"
end
config application name "Naver.Blog"
end
config application name "Naver.Mail"
end
config application name "Naver.Ndrive"
end
config application name "Pullbbang.Video"
end
config application name "Diodeo"
end
config application name "Egloos.Blog"
end
config application name "Fring"
end
config application name "Palringo"
end
config application name "Fetion_File.Transfer"
end
config application name "Fetion_Chat"
end
config application name "Dl.Free"
end
config application name "BBbroadcast"
end
config application name "Genesys"
end
config application name "Gbot.Botnet"
end
config application name "FreeeTV"
end
config application name "QQ.Music"
end
config application name "Fotki"
end
config application name "LinkedIn_Posting"
end
config application name "Imo"
end
config application name "Regnum"
end
config application name "Air.Video"
end
config application name "Splashtop.Remote"
end
config application name "Daum.Blog"
end
config application name "Daum.Cafe"
end
config application name "Instan.T_Web.Messenger"
end
config application name "Clip2net"
end
config application name "Gozi.Botnet"
end
config application name "MS.Virtual.Server"
end
config application name "Chatroulette"
end
config application name "Vimeo"
end
config application name "Twitpic"
end
config application name "RTMPE"
end
config application name "Phpwiki"
end
config application name "ADFS"
end
config application name "Host"
end
config application name "Lan"
end
config application name "Private.Encryption"
end
config application name "IKE"
end
config application name "Hyves_Games"
end
config application name "Paradise.Paintball"
end
config application name "Hyves_Mail"
end
config application name "RMI.IIOP"
end
config application name "Facebook_Wall.URL"
end
config application name "Dcinside"
end
config application name "Instan.T_File.Transfer"
end
config application name "Status.Net"
end
config application name "Hyves_Music"
end
config application name "Odnoklassniki"
end
config application name "Media.Monkey"
end
config application name "Evony"
end
config application name "VLC"
end
config application name "Netop.On.Demand"
end
config application name "Netop.Remote.Control"
end
config application name "Remobo"
end
config application name "IP.Messenger"
end
config application name "Ahsay.Acbee"
end
config application name "Evernote"
end
config application name "Sina.UC_Video.Chat"
end
config application name "Pcvisit"
end
config application name "CGI.IRC"
end
config application name "Fileserve"
end
config application name "Fufox"
end
config application name "IP.Messenger_File.Transfer"
end
config application name "Flumotion"
end
config application name "Peerguardian"
end
config application name "Ramnit.Botnet"
end
config application name "Sisron.Botnet"
end
config application name "MachBot.Botnet"
end
config application name "Vilsel.Botnet"
end
config application name "Gootkit.Botnet"
end
config application name "VBCF.Botnet"
end
config application name "Murofet.Botnet.CC"
end
config application name "BlackEnergy.Botnet"
end
config application name "Filesonic"
end
config application name "Sina.UC_File.Transfer"
end
config application name "Fogbugz"
end
config application name "OCN.Mail"
end
config application name "Youtube_Uploading"
end
config application name "Streambox"
end
config application name "Panda.Cloud.Antivirus"
end
config application name "Homepipe"
end
config application name "Go.To.Device"
end
config application name "RDM.Plus"
end
config application name "Vkontakte_Chat"
end
config application name "Desktop.Weather"
end
config application name "Stealth.Net"
end
config application name "Rediff.Messenger_File.Transfer"
end
config application name "Rediff.Messenger_Video.Chat"
end
config application name "Bitcomet.HTTP.Seed"
end
config application name "Synergy"
end
config application name "Mail.Ru_Moimir"
end
config application name "Google.Location"
end
config application name "Gyao"
end
config application name "Mail.Ru_Webagent"
end
config application name "Im.Plus"
end
config application name "Modbus_Read.Coils"
end
config application name "Modbus_Mask.Write.Register"
end
config application name "Capwap"
end
config application name "Bacnet"
end
config application name "Night.Dragon.Botnet"
end
config application name "OCSP"
end
config application name "Modbus_Read.Discrete.Inputs"
end
config application name "Modbus_Read.FIFO.Queue"
end
config application name "Psexec"
end
config application name "Modbus_Read.File.Record"
end
config application name "Modbus_Read.Holding.Registers"
end
config application name "Qakbot.Botnet"
end
config application name "Modbus_Read.Input.Registers"
end
config application name "H225.RAS"
end
config application name "Modbus_Read.Write.Multiple.Registers"
end
config application name "Ncp"
end
config application name "Jxta"
end
config application name "Wlccp"
end
config application name "ESP.UDP"
end
config application name "PPlive.Accelerator"
end
config application name "Modbus_Write.File.Record"
end
config application name "Modbus_Write.Multiple.Coils"
end
config application name "Modbus_Encapsulated.Interface.Transport"
end
config application name "Modbus_Write.Multiple.Registers"
end
config application name "Modbus_Write.Single.Coil"
end
config application name "Modbus_Write.Single.Register"
end
config application name "Apple.Iphone"
end
config application name "GroupWise"
end
config application name "Cvsup"
end
config application name "Git"
end
config application name "Jnet"
end
config application name "AFP"
end
config application name "Instant.Housecall"
end
config application name "Octoshape"
end
config application name "Cloudmark.Desktop"
end
config application name "Apple.Ipad"
end
config application name "Nakido.Flag"
end
config application name "Panda.Update"
end
config application name "Active.Directory"
end
config application name "MS.Netlogon"
end
config application name "Rypple"
end
config application name "NetVault.Backup"
end
config application name "Dameware.Remote"
end
config application name "Iperf"
end
config application name "Zabbix"
end
config application name "JumpDesktop"
end
config application name "Westlaw"
end
config application name "Viber"
end
config application name "SIP_Message"
end
config application name "SIP_Media.Type.Application"
end
config application name "Union.Procedure.Call"
end
config application name "Icap"
end
config application name "Clickview"
end
config application name "Badoo"
end
config application name "Wuala"
end
config application name "Air.Proxy"
end
config application name "Echoware"
end
config application name "Tudou.Speedup"
end
config application name "Esignal"
end
config application name "Beamyourscreen"
end
config application name "DriveHQ"
end
config application name "Mydownloader"
end
config application name "Buddybuddy"
end
config application name "Easyshare"
end
config application name "Frozenway"
end
config application name "Gomeetnow"
end
config application name "Mail.Ru.Agent"
end
config application name "Mail.Ru_Games"
end
config application name "Officehard"
end
config application name "Webhard"
end
config application name "We.Dancing.Online"
end
config application name "Unreal"
end
config application name "Kaixin_Chat"
end
config application name "24im"
end
config application name "Estos.Procall"
end
config application name "Barablu"
end
config application name "Goober"
end
config application name "ICall"
end
config application name "Voodoo.Chat"
end
config application name "Avaya.Webalive"
end
config application name "X-IM"
end
config application name "GTP"
end
config application name "TinyVPN"
end
config application name "MIRC"
end
config application name "Aruba.PAPI"
end
config application name "Heatfountain"
end
config application name "ICUII"
end
config application name "Astrill"
end
config application name "Att.Connect"
end
config application name "Club.Cooee"
end
config application name "Qiyi.Com"
end
config application name "Foursquare"
end
config application name "Qiyi.Yingyin"
end
config application name "Meetup"
end
config application name "Zamzar"
end
config application name "MsnShell"
end
config application name "Projectplace"
end
config application name "Tapeware.Backup"
end
config application name "Bebo_Mail"
end
config application name "Hosproxy"
end
config application name "Zynga.Games"
end
config application name "Adobe.Sendnow"
end
config application name "Concur"
end
config application name "Computrace"
end
config application name "Eve.Online"
end
config application name "Amazon.Cloud.Drive_Upload"
end
config application name "Amazon.Cloud.Drive"
end
config application name "Activesync"
end
config application name "Magicjack"
end
config application name "OnlineFileFolder"
end
config application name "Ossec"
end
config application name "Propalms.Tse"
end
config application name "Toata.Scanner"
end
config application name "Taobao.Aliww_Remote.Control"
end
config application name "Taobao.Aliww_Audio.Video"
end
config application name "Taobao.Aliww_File.Transfer"
end
config application name "Sakai.CLE"
end
config application name "Join.Me"
end
config application name "Webconnect"
end
config application name "Mipony"
end
config application name "Kwmusic"
end
config application name "Dcc.Antispam"
end
config application name "Mail.Ru_Mail"
end
config application name "Amazon.AWS"
end
config application name "Simpleupload"
end
config application name "Gridftp"
end
config application name "Brightcove"
end
config application name "Sysorb"
end
config application name "MS.IsaFW.Client"
end
config application name "Tsunami"
end
config application name "EndNote"
end
config application name "Saba.Centra.Meeting"
end
config application name "Sendoid"
end
config application name "Swyxware.CDS"
end
config application name "CounterStrike"
end
config application name "sFlow"
end
config application name "Windows.File.Sharing/SMB"
end
config application name "Flexnet.Connect"
end
config application name "Renren_Mail"
end
config application name "Renren_Posting"
end
config application name "Asus.Webstorage"
end
config application name "Apt-Get"
end
config application name "Renren_Apps"
end
config application name "Renren"
end
config application name "VNC_File.Transfer"
end
config application name "Mango.Tree"
end
config application name "Wi.Free"
end
config application name "SMTPS"
end
config application name "POP3S"
end
config application name "Zultrax"
end
config application name "VNC_Print"
end
config application name "Yahoo.Calendar"
end
config application name "Yahoo.Notepad"
end
config application name "VNC_Clipboard"
end
config application name "Netconnect"
end
config application name "ICQ_Web"
end
config application name "MSN.Messenger_Remote.Assistance"
end
config application name "Track.It"
end
config application name "Oracle.CRM.Ondemand"
end
config application name "Adobe.Meeting"
end
config application name "MapleStory"
end
config application name "Renren_Music"
end
config application name "IMAPS"
end
config application name "Nintendo.WFC"
end
config application name "IRC_DCC.Chat"
end
config application name "IRC_DCC.File.Transfer"
end
config application name "Moodle"
end
config application name "NetFlow"
end
config application name "IRC_DCC.Whiteboard"
end
config application name "Minecraft"
end
config application name "Sogou.IME.Update"
end
config application name "Fortiguard.Search"
end
config application name "IBM.Domino.Admin"
end
config application name "Cisco.VPN"
end
config application name "Loglogic.MX.Virtual"
end
config application name "Amazon.Instant.Video"
end
config application name "Amazon.Unbox"
end
config application name "Whatsapp"
end
config application name "Yammer"
end
config application name "Laposte.Webmail"
end
config application name "Yandex.Mail"
end
config application name "Daum.Mail"
end
config application name "Seesmic"
end
config application name "Qik"
end
config application name "DHCPv6"
end
config application name "SpyEye.Botnet"
end
config application name "Nate.Mail"
end
config application name "Hangame"
end
config application name "51.Com_Mail"
end
config application name "51.Com_BBS"
end
config application name "51.Com_Webdisk"
end
config application name "51.Com_Posting"
end
config application name "Google.Music"
end
config application name "51.Com_Music"
end
config application name "FIX.Protocol"
end
config application name "N-Central"
end
config application name "51.Com_Games"
end
config application name "Google.Plus"
end
config application name "Renren_Chat"
end
config application name "Mail.Ru.Agent_File.Transfer"
end
config application name "Tivoli.Endpoint.Manager"
end
config application name "Vkontakte_Mail"
end
config application name "Free.File.Works"
end
config application name "Lync"
end
config application name "Tumblr"
end
config application name "TunnelBear"
end
config application name "Tumblr_Post"
end
config application name "Thwapr_Upload"
end
config application name "Thwapr_Sharing"
end
config application name "Thwapr"
end
config application name "Lync_Audio"
end
config application name "CyberGhost.VPN"
end
config application name "GogoClient"
end
config application name "Lync_Video"
end
config application name "Lync_File.Transfer"
end
config application name "SMPP"
end
config application name "BICC"
end
config application name "Quote.Of.The.Day"
end
config application name "IPMI"
end
config application name "OWAMP"
end
config application name "Session.Announcement.Protocol"
end
config application name "TR.069"
end
config application name "H.248"
end
config application name "TWAMP"
end
config application name "OWAMP.TWAMP.Test"
end
config application name "RADIUS_Access"
end
config application name "Darkness.Botnet"
end
config application name "Diameter"
end
config application name "Netflix_Streaming"
end
config application name "Informix"
end
config application name "Multimedia.Message"
end
config application name "Vmware.Vmotion"
end
config application name "OUCH41"
end
config application name "RADIUS_Accounting"
end
config application name "Smilebox"
end
config application name "Zendesk"
end
config application name "Battle.Net"
end
config application name "ALTools.Update"
end
config application name "Bing.Toolbar"
end
config application name "Chinaren"
end
config application name "LOIC.Botnet"
end
config application name "IRC_Chat"
end
config application name "IRC"
end
config application name "IRC_Join.Channel"
end
config application name "SoupTCP"
end
config application name "SMTP_Signed.Email"
end
config application name "SMTP_Encrypted.Email"
end
config application name "1und1.Mail"
end
config application name "Illusion.Botnet"
end
config application name "Flixwagon"
end
config application name "Paypal"
end
config application name "Facebook_Photo.Upload"
end
config application name "VertexNet.Botnet"
end
config application name "Peer2me"
end
config application name "Zumodrive"
end
config application name "LOIC.IRC.Botnet"
end
config application name "Facebook_Like.Button"
end
config application name "T3C4I3.Botnet"
end
config application name "Putlocker"
end
config application name "Spideroak"
end
config application name "Mig33"
end
config application name "Morto.Botnet"
end
config application name "Chinaren.Class_Apps"
end
config application name "Paran.Mail"
end
config application name "SMTP_Executable.Attachment"
end
config application name "Uploading"
end
config application name "IEC.60870.5.104"
end
config application name "BlackBerry.Enterprise"
end
config application name "Fuze.Meeting"
end
config application name "Lync_Apps.Sharing"
end
config application name "Google.Plus_Post"
end
config application name "Wetransfer"
end
config application name "Festi.Botnet"
end
config application name "Chinaren.Class_Mail"
end
config application name "Paran.U2"
end
config application name "Lethic.Botnet"
end
config application name "Chinaren.Class_Chat"
end
config application name "Chinaren.Class_Posting"
end
config application name "School.Communicator"
end
config application name "Dropbox_Client.Sync"
end
config application name "Chrome.Remote.Desktop"
end
config application name "Aleks"
end
config application name "Google.Update"
end
config application name "Stockstar"
end
config application name "Android.Market"
end
config application name "Paltalk_File.Transfer"
end
config application name "Paltalk_Express"
end
config application name "Cienradios"
end
config application name "ICloud"
end
config application name "Fetch.Io"
end
config application name "Pdpop"
end
config application name "RPC.Over.HTTP"
end
config application name "Infront"
end
config application name "Vmware.Esx"
end
config application name "Aimini"
end
config application name "Ap.Archive"
end
config application name "Xbox"
end
config application name "What.Would.Tyler.Durden.Do"
end
config application name "Thesuperficial"
end
config application name "Adobe.Website.Download"
end
config application name "AVI.Media.Player"
end
config application name "Adobe.View"
end
config application name "AP.Newspaper.View"
end
config application name "CafeMom"
end
config application name "Tetris.Friends"
end
config application name "Apple.Support"
end
config application name "Battlefield.Game"
end
config application name "Ncp.Co.Uk"
end
config application name "Blogger"
end
config application name "Arctic.Torrent"
end
config application name "Yahoo.Messenger_Video.Call"
end
config application name "BBC.IPlayer_TV.Channel"
end
config application name "Daytime.Note.Show"
end
config application name "Bigpoint"
end
config application name "Bloomberg"
end
config application name "Dicom.Com"
end
config application name "BTJunki"
end
config application name "Fandango"
end
config application name "Craigslist"
end
config application name "Daily.Horoscopes"
end
config application name "Apollon"
end
config application name "Grooveshark"
end
config application name "Sploder"
end
config application name "DeviantART"
end
config application name "I.Like.Music"
end
config application name "Google.Calendar_Sync.Outlook"
end
config application name "Facebook.App_Kongregate"
end
config application name "Necromanthus"
end
config application name "eHarmony.Com"
end
config application name "Engadge"
end
config application name "Gizmodo"
end
config application name "Drupal"
end
config application name "Fotolog.Com"
end
config application name "Yum.Com"
end
config application name "YumSugar"
end
config application name "DC++"
end
config application name "GQ"
end
config application name "iKarma"
end
config application name "IMDB"
end
config application name "Kindle"
end
config application name "NetIQ"
end
config application name "CBSSports.Football"
end
config application name "SkyGrid"
end
config application name "WSJ"
end
config application name "ExtraTorrent"
end
config application name "Perforce.Com"
end
config application name "Sentillion"
end
config application name "Time.Website"
end
config application name "VMware.Com"
end
config application name "Addicting.Games"
end
config application name "Y8"
end
config application name "Dlisted"
end
config application name "FlashGames247"
end
config application name "MapQuest4.Mobile"
end
config application name "Mobile.Yellow.Pages"
end
config application name "Feeddler"
end
config application name "Comedy"
end
config application name "KCeasy"
end
config application name "Lphant"
end
config application name "Morpheus.Music"
end
config application name "AllMusic"
end
config application name "BitLord"
end
config application name "Hatena.Com"
end
config application name "HL7.Org"
end
config application name "Ibibo"
end
config application name "Epicurious"
end
config application name "CTorrent"
end
config application name "Yahoo.Messenger_Voice.Call"
end
config application name "CzDC"
end
config application name "Music.Com"
end
config application name "PerezHilton"
end
config application name "Fark"
end
config application name "Songs.Pk"
end
config application name "Netflix_Browse.Movies"
end
config application name "PBS.Video"
end
config application name "Yahoo.Messenger_Chat"
end
config application name "Runes.Of.Magic"
end
config application name "HootSuite"
end
config application name "Street.Racers.Online"
end
config application name "Slingbox"
end
config application name "Youtube_Search.Video"
end
config application name "AIM_Communication"
end
config application name "Hotwire"
end
config application name "Indeed"
end
config application name "KAYAK"
end
config application name "Marvel"
end
config application name "USA.Today"
end
config application name "WeatherBug"
end
config application name "Yahoo.Finance"
end
config application name "MLDonkey"
end
config application name "Mutella"
end
config application name "FrostWire"
end
config application name "Tweetie.Com"
end
config application name "fulDC"
end
config application name "Phex"
end
config application name "Piolet"
end
config application name "ABC.Com"
end
config application name "RevConnect"
end
config application name "Rufus"
end
config application name "StrongDC"
end
config application name "TorrentSpy"
end
config application name "BBC.Search"
end
config application name "HTTP.Mobile"
end
config application name "Boxcar_Add.Services"
end
config application name "Boxcar"
end
config application name "SIP_Voice"
end
config application name "IEC.61850"
end
config application name "Boxcar_View.Messages"
end
config application name "Shazam"
end
config application name "ICQ_File.Transfer"
end
config application name "FileFactory"
end
config application name "Rediff.Messenger_SMS"
end
config application name "Usenext.Com"
end
config application name "Delicious.Com"
end
config application name "Google.FeedBurner"
end
config application name "FreakShare"
end
config application name "InstaCalc"
end
config application name "CloudMe"
end
config application name "Tattoodle.Com"
end
config application name "Digg.Com"
end
config application name "Ning"
end
config application name "Armor.Games"
end
config application name "Hattrick"
end
config application name "Facebook.App_Fishville"
end
config application name "Facebook_Mobile.Chat"
end
config application name "Facebook.App_Jewel.Puzzle"
end
config application name "Booking"
end
config application name "Facebook.App_Jumpingdog"
end
config application name "Facebook.App_Jungle.Jewels"
end
config application name "Facebook.App_MafiaWars"
end
config application name "Facebook.App_MobWars"
end
config application name "Facebook.App_Mobsters2.Vendetta"
end
config application name "Music.Challenge"
end
config application name "Facebook.App_My.Tribe"
end
config application name "Facebook.App_My.Vineyard"
end
config application name "Facebook.App_NightClub.City"
end
config application name "Facebook.App_Ninja.Saga"
end
config application name "Facebook.App_Petville"
end
config application name "Facebook.App_Plock"
end
config application name "Poker.Palace"
end
config application name "Facebook.App_Pool.Master"
end
config application name "Facebook.App_Premier.Football"
end
config application name "Facebook.App_Monster.Quiz"
end
config application name "Facebook.App_Ranchtown"
end
config application name "Cheaptickets"
end
config application name "Daytimeonline.TV"
end
config application name "iTunes_Mobile"
end
config application name "BitTorrent_Download"
end
config application name "Airset.Com"
end
config application name "Mendeley"
end
config application name "Tor2web"
end
config application name "iPad.Truphone"
end
config application name "Kontiki"
end
config application name "Zattoo"
end
config application name "Mint"
end
config application name "Fanpop.Com"
end
config application name "Hallmark.Social.Calendar"
end
config application name "Livingsocial.Com"
end
config application name "Facebook.App_Profile.Song"
end
config application name "Picturespk.Pk"
end
config application name "Facebook.App_FanApp"
end
config application name "Filesend"
end
config application name "Scribd"
end
config application name "Scribd_Upload"
end
config application name "Flash.SocketPolicy.Server"
end
config application name "Lotuslive_iNotes"
end
config application name "Draugiem"
end
config application name "Lotuslive"
end
config application name "Gatherplace"
end
config application name "Gatherplace_Desktop.Sharing"
end
config application name "Slacker"
end
config application name "Telex"
end
config application name "TVB.Video"
end
config application name "Dell.Update"
end
config application name "Flickr_Uploading"
end
config application name "Origin"
end
config application name "Rsupport.RemoteView"
end
config application name "Paltalk_Superim"
end
config application name "Rift"
end
config application name "EA.FIFA"
end
config application name "Livecare"
end
config application name "Adrive"
end
config application name "League.Of.Legends"
end
config application name "Google.Search_Always.Instant.Show"
end
config application name "Google.Search_Never.Instant.Show"
end
config application name "Youtube_Comment.Posting"
end
config application name "Youtube"
end
config application name "Watchdox"
end
config application name "Baidu.Hi_File.Transfer"
end
config application name "Blackboard_Web.Conferencing"
end
config application name "Elluminate_Live"
end
config application name "EtherNet.IP"
end
config application name "EtherCAT.Device.Protocol"
end
config application name "Nefsis"
end
config application name "Dell.Kace"
end
config application name "Imeet"
end
config application name "iTunes_App.Store"
end
config application name "YY.Voice_File.Transfer"
end
config application name "Wordfast.Anywhere"
end
config application name "Google.Translate_Auto"
end
config application name "Google.Translate_Manual"
end
config application name "Seasms"
end
config application name "TMZ"
end
config application name "Expedia"
end
config application name "Wine"
end
config application name "Yellowpages"
end
config application name "Yahoo.Box"
end
config application name "Treetopia"
end
config application name "Zoosk"
end
config application name "Invalidmob.CS"
end
config application name "Scrabble"
end
config application name "Taltopia"
end
config application name "Taringa"
end
config application name "Travbuddy"
end
config application name "Bigadda"
end
config application name "Bigtent"
end
config application name "Nexopia"
end
config application name "Plurk"
end
config application name "Ravelry"
end
config application name "Socialvibe"
end
config application name "Yahoo.Mobile.Sportacular"
end
config application name "Tribe"
end
config application name "Trombi"
end
config application name "Cam4"
end
config application name "2shared_Download.File"
end
config application name "2shared_Upload.File"
end
config application name "Southwest"
end
config application name "Wiserearth"
end
config application name "Xt3"
end
config application name "Travellerspoint"
end
config application name "Zoo"
end
config application name "Indabamusic"
end
config application name "Reverbnation"
end
config application name "Sciencestage"
end
config application name "Armagetron"
end
config application name "Aion"
end
config application name "Yahoo.Realestate"
end
config application name "Post.Com"
end
config application name "Sonico"
end
config application name "Yahoo.Travel"
end
config application name "Yahoo.Maps"
end
config application name "Zshare"
end
config application name "Mouthshut"
end
config application name "Phonebook.Search.Zipcode"
end
config application name "Sendspace_Invite.Friends"
end
config application name "Sendspace_Share.File"
end
config application name "Fileflyer"
end
config application name "0zz0"
end
config application name "Extremetube"
end
config application name "Hardsextube"
end
config application name "Bloomberg.Bna"
end
config application name "Travelocity"
end
config application name "Baidu.Image"
end
config application name "Yahoo.Answers"
end
config application name "Baidu.Video"
end
config application name "Babycenter"
end
config application name "Tchatche"
end
config application name "Winscp"
end
config application name "Clarin.Video"
end
config application name "PhoneMyPc"
end
config application name "TrendMicro.WFBS.SVC"
end
config application name "Bloomberg.Business"
end
config application name "Pinterest"
end
config application name "RaidCall"
end
config application name "AIM_File.Transfer"
end
config application name "MSN.Messenger_File.Transfer"
end
config application name "AMQP"
end
config application name "SecurityKiss"
end
config application name "Gotoassist"
end
config application name "AccessGrid"
end
config application name "Facebook.App_Zooworld"
end
config application name "Itch.Nasdaque.Trading"
end
config application name "ABC.Player"
end
config application name "VAIO.Update"
end
config application name "Okurin"
end
config application name "LinkedIn_Apps"
end
config application name "Letv"
end
config application name "Suresome"
end
config application name "WebEx_Connect"
end
config application name "DNS_DNSCrypt"
end
config application name "Applicability.Statement.2"
end
config application name "Anatomic"
end
config application name "ABC"
end
config application name "Burst!"
end
config application name "BitTyrant"
end
config application name "Adobe.Connectnow"
end
config application name "Hulu_Posting"
end
config application name "G3.Torrent"
end
config application name "MooPolice"
end
config application name "Absolute.Manage"
end
config application name "RabbitMQ"
end
config application name "Android"
end
config application name "Highrise"
end
config application name "EtherNet.IP_Lock.PLC"
end
config application name "SNMP_V2"
end
config application name "Kiwoom.Hero"
end
config application name "Mytv"
end
config application name "OPC.UA"
end
config application name "TVB.Fun"
end
config application name "SNMP_V3"
end
config application name "Modbus_Read.Exception.Status"
end
config application name "Modbus_Diagnostics"
end
config application name "Modbus_Get.Comm.Event.Counter"
end
config application name "Modbus_Get.Comm.Event.Log"
end
config application name "Modbus_Report.Slave.ID"
end
config application name "ContactAtOnce"
end
config application name "EtherNet.IP_UnLock.PLC"
end
config application name "EtherNet.IP_Rebootor.Restart"
end
config application name "EtherNet.IP_Software.Upload"
end
config application name "Supremo"
end
config application name "Draw.Free"
end
config application name "Tubemogul"
end
config application name "Prezi"
end
config application name "LLMNR"
end
config application name "DNP3_Confirm"
end
config application name "DNP3_Select"
end
config application name "DNP3_Operate"
end
config application name "DNP3_Direct.Operate"
end
config application name "DNP3_Direct.Operate.Without.Ack"
end
config application name "DNP3_Immediate.Freeze"
end
config application name "DNP3_Immediate.Freeze.Without.Ack"
end
config application name "DNP3_Freeze.And.Clear"
end
config application name "DNP3_Freeze.And.Clear.Without.Ack"
end
config application name "DNP3_Freeze.With.Time"
end
config application name "DNP3_Freeze.With.Time.Without.Ack"
end
config application name "DNP3_Cold.Restart"
end
config application name "DNP3_Warm.Restart"
end
config application name "DNP3_Initialize.Data"
end
config application name "DNP3_Initialize.Application"
end
config application name "DNP3_Start.Application"
end
config application name "DNP3_Stop.Application"
end
config application name "DNP3_Save.Configuration"
end
config application name "DNP3_Enable.Spontaneous.Messages"
end
config application name "DNP3_Disable.Spontaneous.Messages"
end
config application name "DNP3_Assign.Class"
end
config application name "DNP3_Delay.Measurement"
end
config application name "DNP3_Response"
end
config application name "DNP3_Unsolicited.Message"
end
config application name "Windows.File.Sharing/SMB_Create.Directory"
end
config application name "ET.Botnet"
end
config application name "Trillian"
end
config application name "Windows.File.Sharing/SMB_Write.File"
end
config application name "Windows.File.Sharing/SMB_Read.File"
end
config application name "Facebook.App_Socialbox"
end
config application name "Windows.File.Sharing/SMB_Print.File"
end
config application name "Simfy"
end
config application name "WebEx_Desktop.Sharing"
end
config application name "WebEx_File.Sharing"
end
config application name "WebEx_WhiteBoard"
end
config application name "WebEx_Chat"
end
config application name "Ngopost"
end
config application name "Lun"
end
config application name "Ning_Invite"
end
config application name "Partnerup"
end
config application name "Passportstamp"
end
config application name "Archive.Org"
end
config application name "Ask.Search"
end
config application name "Ning_Upload.Photo"
end
config application name "Windows.File.Sharing/SMB_Delete.File"
end
config application name "Livemocha"
end
config application name "ICCP_Connect.Confirm"
end
config application name "ICCP_Connect.Request"
end
config application name "ICCP_Disconnect.Request"
end
config application name "ICCP_Data.Transfer"
end
config application name "Geni"
end
config application name "Fubar"
end
config application name "ICCP_Disconnect.Confirm"
end
config application name "ICCP_Expedited.Data"
end
config application name "ICCP_Data.Transfer.ACK"
end
config application name "Advogato"
end
config application name "ICCP_Expedited.Data.ACK"
end
config application name "Windows.File.Sharing/SMB_Open.Directory"
end
config application name "Windows.File.Sharing/SMB_Delete.Directory"
end
config application name "Jaiku"
end
config application name "Ncld"
end
config application name "Hospitalityclub"
end
config application name "Qapacity"
end
config application name "Sharethemusic"
end
config application name "Cellufun"
end
config application name "Gaiaonline"
end
config application name "Gamerdna"
end
config application name "Shockwave"
end
config application name "Chaos.Com"
end
config application name "Naver.Line"
end
config application name "Bing.Search_Image"
end
config application name "ETS.GRE"
end
config application name "Scispace"
end
config application name "Bing.Map.Directions"
end
config application name "OPC.DA"
end
config application name "Lotuslive_Meeting"
end
config application name "Anobii"
end
config application name "Lotuslive_File.Sharing"
end
config application name "Fledgewing"
end
config application name "Lotuslive_Meeting.Send.File"
end
config application name "Lotuslive_Meeting.Share.Apps"
end
config application name "Friendsreunited"
end
config application name "Jammerdirect"
end
config application name "Researchgate"
end
config application name "Tagged"
end
config application name "Lafango"
end
config application name "Wayn"
end
config application name "OPC.DA_IOPCServer.AddGroup"
end
config application name "OPC.DA_IOPCServer.GetErrorString"
end
config application name "OPC.DA_IOPCServer.GetGroupByName"
end
config application name "OPC.DA_IOPCServer.GetStatus"
end
config application name "OPC.DA_IOPCServer.RemoveGroup"
end
config application name "OPC.DA_IOPCServer.CreateGroupEnumerator"
end
config application name "OPC.DA_IOPCGroupStateMgt.GetState"
end
config application name "OPC.DA_IOPCGroupStateMgt.SetState"
end
config application name "OPC.DA_IOPCGroupStateMgt.SetName"
end
config application name "OPC.DA_IOPCGroupStateMgt.CloneGroup"
end
config application name "OPC.DA_IEnumOPCItemAttributes.Next"
end
config application name "OPC.DA_IEnumOPCItemAttributes.Clone"
end
config application name "OPC.DA_IOPCAsyncIO.Read"
end
config application name "OPC.DA_IOPCAsyncIO.Write"
end
config application name "OPC.DA_IOPCAsyncIO.Refresh"
end
config application name "OPC.DA_IOPCAsyncIO.Cancel"
end
config application name "OPC.DA_IOPCItemMgt.AddItems"
end
config application name "OPC.DA_IOPCItemMgt.ValidateItems"
end
config application name "OPC.DA_IOPCItemMgt.RemoveItems"
end
config application name "OPC.DA_IOPCItemMgt.SetActiveState"
end
config application name "OPC.DA_IOPCItemMgt.SetClientHandles"
end
config application name "OPC.DA_IOPCItemMgt.SetDatatypes"
end
config application name "OPC.DA_IOPCItemMgt.CreateEnumerator"
end
config application name "Docstoc"
end
config application name "Facebook.App_WordsWithFriends"
end
config application name "Facebook.App_CastleVille"
end
config application name "Facebook.App_CityVille"
end
config application name "LogMeIn_Rescue"
end
config application name "Avast.Update"
end
config application name "PogoPlug"
end
config application name "Meebo.Com"
end
config application name "Qotd"
end
config application name "Google.Search_Image"
end
config application name "Yammer_Microblog"
end
config application name "Windows.File.Sharing/SMB_Create.File"
end
config application name "Usenet.Net"
end
config application name "Mac.App.Store"
end
config application name "OnLive"
end
config application name "IPFix"
end
config application name "Blockbuster"
end
config application name "Flame.Botnet"
end
config application name "Google.Drive"
end
config application name "Google.Drive_Upload"
end
config application name "Google.Drive_Edit"
end
config application name "Wordfeud"
end
config application name "Airport.Utility.mDNS"
end
config application name "AIM_Video.Chat"
end
config application name "Tapatalk.HD"
end
config application name "Adobe.Meeting_File.Transfer"
end
config application name "Facebook.App_Sorority.Life"
end
config application name "Facebook.App_Resort.World"
end
config application name "Facebook.App_Scramble"
end
config application name "Rambler.Webmail"
end
config application name "Officedepot"
end
config application name "PriceRunner"
end
config application name "Realtor.Com"
end
config application name "Wordpress.Com"
end
config application name "Itsmy"
end
config application name "World.Sports.Network"
end
config application name "Adobe.Meeting_Remote.Control"
end
config application name "Goagent"
end
config application name "CombatArms"
end
config application name "Searchengine.Com"
end
config application name "Yandex.Search_Image"
end
config application name "Yandex.Search_Video"
end
config application name "Athlinks"
end
config application name "Facebook.App_Speed.Racing"
end
config application name "Facebook.App_Treasure.Isle"
end
config application name "Facebook.App_Trial.Madness"
end
config application name "Fuze.Meeting_File.Transfer"
end
config application name "Fuze.Meeting_Remote.Control"
end
config application name "Facebook.App_Biggest.Brain"
end
config application name "Facebook.App_Typing.Maniac"
end
config application name "Facebook.App_WhatDoesYouBirthday"
end
config application name "Gather"
end
config application name "Internations"
end
config application name "Italki"
end
config application name "Iwiw"
end
config application name "Meetin"
end
config application name "Mocospace"
end
config application name "Nk.Pl"
end
config application name "Opendiary"
end
config application name "Trace.Route"
end
config application name "Facebook.App_Wild.Ones"
end
config application name "Facebook.App_World.At.War"
end
config application name "Facebook.App_Yoville"
end
config application name "Socialnetworking.In"
end
config application name "Talkbiznow"
end
config application name "Xanga"
end
config application name "QQ.Qzone"
end
config application name "Ryze"
end
config application name "Gamespy"
end
config application name "HTTP.Shockwave"
end
config application name "Blackberry.Appworld"
end
config application name "Alpemix"
end
config application name "GTunnel_In.GTalk"
end
config application name "Bing.Search"
end
config application name "Winamax"
end
config application name "Proxy.Websites"
end
config application name "MacOS.Flashback"
end
config application name "Google.Drive_File.Sharing"
end
config application name "Orange.Webmail"
end
config application name "S1AP"
end
config application name "Duqu.Botnet"
end
config application name "Zeroaccess.Botnet"
end
config application name "Teamviewer_Remote.Control"
end
config application name "Ontv"
end
config application name "Halo.Combat.Evolved"
end
config application name "Sify.Webmail.Chat"
end
config application name "IP.Multicast"
end
config application name "Tango"
end
config application name "Cubby"
end
config application name "Psiphon3"
end
config application name "Issuu_Upload"
end
config application name "Issuu"
end
config application name "IRC.Botnet"
end
config application name "WebEx_PCNow"
end
config application name "LastPass"
end
config application name "Yahoo.Messenger_SMS"
end
config application name "Emol"
end
config application name "Meebo.Toolbar"
end
config application name "PCAnywhere_File.Transfer"
end
config application name "PCAnywhere_Remote.Control"
end
config application name "Facebook.App_Miscrits"
end
config application name "MMSH"
end
config application name "Roboform"
end
config application name "Omegle"
end
config application name "Hipchat"
end
config application name "Facebook.App_AngryBirds"
end
config application name "Cocoon"
end
config application name "WebEx_Meeting.Remote.Control"
end
config application name "ELCOM"
end
config application name "ELCOM_Access.CSR.Connect.Request"
end
config application name "ELCOM_Data.Request"
end
config application name "ELCOM_Periodic.Data.Transfer.Connect.Request"
end
config application name "ELCOM_Present.Archived.Data.Transfer.Connect.Request"
end
config application name "ELCOM_Release.Request"
end
config application name "ELCOM_Scheduling.Data.Transfer.Connect.Request"
end
config application name "ELCOM_Supervisory.Control.Data.Transfer.Connect.Request"
end
config application name "ELCOM_Test.Association.Connect.Request"
end
config application name "ELCOM_Unsolicited.Data.Transfer.Connect.Request"
end
config application name "Chrome.Webstore"
end
config application name "Mongodb"
end
config application name "EtherCAT.Mailbox.Data"
end
config application name "EtherCAT.Process.Data"
end
config application name "Facebook_Group.File.Sharing"
end
config application name "DistTrack.Botnet"
end
config application name "Google.Cloud.Print"
end
config application name "Google.Play"
end
config application name "Youtube_HD.Streaming"
end
config application name "Cridex.Botnet"
end
config application name "Daum_MyPeople"
end
config application name "IEC.60870.5.104_Control.Functions"
end
config application name "IEC.60870.5.104_Control.Functions_STARTDT.ACT"
end
config application name "IEC.60870.5.104_Control.Functions_STARTDT.CON"
end
config application name "IEC.60870.5.104_Control.Functions_STOPDT.ACT"
end
config application name "IEC.60870.5.104_Control.Functions_STOPDT.CON"
end
config application name "IEC.60870.5.104_Control.Functions_TESTER.ACT"
end
config application name "IEC.60870.5.104_Control.Functions_TESTER.CON"
end
config application name "IEC.60870.5.104_Information.Transfer"
end
config application name "IEC.60870.5.104_Information.Transfer_Command.Information"
end
config application name "IEC.60870.5.104_File.Transfer"
end
config application name "IEC.60870.5.104_Parameter.Transfer"
end
config application name "IEC.60870.5.104_Process.Information.Transfer"
end
config application name "IEC.60870.5.104_System.Information.Transfer"
end
config application name "IEC.60870.5.104_Supervisory.Functions"
end
config application name "Garena_Plus"
end
config application name "Tlen.Pl"
end
config application name "Citrix.Receiver"
end
config application name "Microsoft.Office.365"
end
config application name "HTTP.Download.Accelerator"
end
config application name "Airtime"
end
config application name "Meez"
end
config application name "Pastebin"
end
config application name "VLC_Update"
end
config application name "Pastebin_Posting"
end
config application name "Ehard"
end
config application name "Daum.Cloud"
end
config application name "UPlusBox"
end
config application name "Daum.Tvpot"
end
config application name "Melon"
end
config application name "Facebook.Chat_On.Yahoo.Mail"
end
config application name "012mail"
end
config application name "Youtube.Downloader.YTD"
end
config application name "Bugs.Music"
end
config application name "ArcGIS"
end
config application name "HTS"
end
config application name "Ursnif.Botnet"
end
config application name "KakaoTalk"
end
config application name "Puffin"
end
config application name "Syslog.Org"
end
config application name "Yahoo.News"
end
config application name "LoL.Botnet"
end
config application name "Tunnelier"
end
config application name "DHL.Botnet"
end
config application name "Constant.Contact"
end
config application name "Powow"
end
config application name "StarCraftII.Wings.of.Liberty"
end
config application name "Axifile"
end
config application name "DNS_Request.ANY.Record"
end
config application name "Comm"
end
config application name "NTR.Cloud"
end
config application name "Facebook.App_SongPop"
end
config application name "MS.Windows.Activation"
end
config application name "Wechat"
end
config application name "Egnyte"
end
config application name "Winny_Communication"
end
config application name "HTTP.BROWSER_Photon"
end
config application name "Iodine"
end
config application name "AIM.Express_File.Share"
end
config application name "Baidu.Hi_Audio.Video"
end
config application name "Citadel.Botnet"
end
config application name "Motorola.Timbuktu"
end
config application name "IP.Shield"
end
config application name "Totodisk"
end
config application name "Facebook.App_BubbleSafari"
end
config application name "Facebook.App_AvengersAlliance"
end
config application name "Facebook.App_EmpiresAndAllies"
end
config application name "Spotflux"
end
config application name "Makadocs.Botnet"
end
config application name "Free.Youtube.Download"
end
config application name "Talkbox"
end
config application name "Talesrunner"
end
config application name "JDownloader"
end
config application name "Swappernet"
end
config application name "HTTP.BROWSER_IE"
end
config application name "HTTP.BROWSER_Chrome"
end
config application name "HTTP.BROWSER_Safari"
end
config application name "HTTP.BROWSER_Opera"
end
config application name "HTTP.BROWSER_IE.Mobile"
end
config application name "HTTP.BROWSER_BlackBerry"
end
config application name "HTTP.BROWSER_SeaMonkey"
end
config application name "HTTP.BROWSER_Opera.Mobile"
end
config application name "HTTP.BROWSER_Flock"
end
config application name "HTTP.BROWSER_Dolphin"
end
config application name "HTTP.BROWSER_Nokia"
end
config application name "HTTP.BROWSER_Firefox"
end
config application name "TradeStation"
end
config application name "MissLee"
end
config application name "Tracetcp"
end
config application name "WebFreer"
end
config application name "HTTP.BROWSER_Midori"
end
config application name "TrendMicro.Earthagent"
end
config application name "TrendMicro.SafeSync"
end
config application name "QQ_Remote.Control"
end
config application name "ServiceNow"
end
config application name "Nateon_File.Transfer"
end
config application name "ShareFile"
end
config application name "TrendMicro.OfficeScan"
end
config application name "Adobe.Online.Office"
end
config application name "Ubuntu.One"
end
config application name "Signiant"
end
config application name "Facebook.App_MusikGW"
end
config application name "Windows.File.Sharing/SMB_Write.Executable.File"
end
config application name "Camo.Proxy"
end
config application name "Dexter.Botnet"
end
config application name "Bbcp"
end
config application name "Cpdwise"
end
config application name "Flowplayer"
end
config application name "Unistim"
end
config application name "Chapro.Botnet"
end
config application name "Facebook.App_RestaurantCity"
end
config application name "Facebook.App_Social.City"
end
config application name "Nextdayflyers.Webmail"
end
config application name "ESPN.Search"
end
config application name "Mademan.Chickipedia"
end
config application name "Care2"
end
config application name "Free.Download.Manager"
end
config application name "Calumbrannan"
end
config application name "Meettheboss"
end
config application name "Weourfamily"
end
config application name "Circleofmoms"
end
config application name "Tiscali.Mail"
end
config application name "Fetlife"
end
config application name "Streamwork"
end
config application name "Facebook.App_Petsociety"
end
config application name "Pbbot.Botnet"
end
config application name "Songr"
end
config application name "Web.De.Webmail"
end
config application name "Adultfriendfinder"
end
config application name "4Tube"
end
config application name "Rdio"
end
config application name "WebRDP"
end
config application name "Trippy"
end
config application name "Nymgo"
end
config application name "Irods"
end
config application name "Hinet.Mail"
end
config application name "Deskmetric"
end
config application name "Fronter"
end
config application name "Smoke.Botnet"
end
config application name "Yahoo.Blog"
end
config application name "XWare.xTRM"
end
config application name "ICloud_Mail"
end
config application name "HL7"
end
config application name "Dicom_N.Set.Request"
end
config application name "Dicom_N.Get.Request"
end
config application name "Dicom_N.Create.Request"
end
config application name "Dicom_N.Action.Request"
end
config application name "Dicom_C.Store.Request"
end
config application name "Dicom_C.Move.Request"
end
config application name "Dicom_C.Get.Request"
end
config application name "Dicom_C.Find.Request"
end
config application name "Dicom_C.Echo.Request"
end
config application name "Instagram"
end
config application name "RM.Education"
end
config application name "Googlebot"
end
config application name "Reddit"
end
config application name "CloudOn"
end
config application name "Snapchat"
end
config application name "Jeefo.Botnet"
end
config application name "Corkscrew"
end
config application name "iTunes_Select.Play"
end
config application name "Dicom"
end
config application name "SkillPages"
end
config application name "2shared"
end
config application name "Yandex.Search"
end
config application name "SIP"
end
config application name "aTube.Catcher"
end
config application name "AOL.Search"
end
config application name "FakeSkype.Botnet"
end
config application name "Clash.Of.Clans"
end
config application name "4shared_Uploading"
end
config application name "Pd.Proxy"
end
config application name "Ukrp.Musicradio"
end
config application name "Virut.Botnet"
end
config application name "SNMP_GetRequest"
end
config application name "ZbigZ"
end
config application name "SNMP_SetRequest"
end
config application name "SNMP_GetNextRequest"
end
config application name "SNMP_GetBulkRequest"
end
config application name "Onehub"
end
config application name "Vudu"
end
config application name "Bubbly"
end
config application name "Vundo.Botnet"
end
config application name "Netflix.Signout"
end
config application name "Facebook.App_Playhappyfarm"
end
config application name "XBMC"
end
config application name "WeHeartIt"
end
config application name "Baidu.Player"
end
config application name "Keek"
end
config application name "Slideshare_Download"
end
config application name "Slideshare"
end
config application name "Mega"
end
config application name "SlideRocket"
end
config application name "MS.SSTP"
end
config application name "Simplenote"
end
config application name "SSHDkit"
end
config application name "Raykiel"
end
config application name "DirtJumper.Botnet"
end
config application name "HTTP.POST.Web.Login"
end
config application name "Xbox.HTTP"
end
config application name "okazii_ro"
end
config application name "Pirate.Bay.Torrent"
end
config application name "ShareFile_UploadFiles"
end
config application name "ShareFile_Download"
end
config application name "Dorkbot.Botnet"
end
config application name "Rebtel"
end
config application name "Oyunportal"
end
config application name "Yandex.Browser.Turbo.Mode"
end
config application name "PCoIP"
end
config application name "VidyoDesktop"
end
config application name "Facebook.App_Criminalcase"
end
config application name "6.cn_SearchMusic"
end
config application name "Sohu.Login"
end
config application name "Sohu.Logout"
end
config application name "Sohu.Weibo.Upload.Image"
end
config application name "Sohu.Weibo.Post.Comment"
end
config application name "Empflix"
end
config application name "Facebook.App_CandyCrushSaga"
end
config application name "Facebook.App_TopEleven"
end
config application name "Facebook.App_IAmPlayr"
end
config application name "Facebook.App_PetRescueSaga"
end
config application name "Delicious_Login"
end
config application name "Vine"
end
config application name "m1905_PlayVideo"
end
config application name "TeamFortress_PlayVideo"
end
config application name "Ann.Botnet"
end
config application name "Apple.Maps"
end
config application name "SpringCM"
end
config application name "DroidVPN"
end
config application name "Lookout"
end
config application name "IMDDOS.Botnet"
end
config application name "Waze"
end
config application name "Fetion.Login"
end
config application name "Fetion.AddBuddy"
end
config application name "Fetion.SendMessage"
end
config application name "Gossip"
end
config application name "Tencent.Weibo.Login"
end
config application name "Tencent.Weibo.Publish.Message"
end
config application name "Tencent.Weibo.Logout"
end
config application name "AutoHideIP"
end
config application name "Yahoo.Homes.Login"
end
config application name "Yahoo.Homes.Search"
end
config application name "MultiBotnet.Botnet"
end
config application name "iMessage"
end
config application name "QQ.Software.Manager"
end
config application name "Android.BadNews.Botnet"
end
config application name "ScreenHero"
end
config application name "Enchanim.Botnet"
end
config application name "Salesforce_Post"
end
config application name "Salesforce_ChatMessenger"
end
config application name "feidiantv"
end
config application name "Andromeda.Botnet"
end
config application name "SoundCloud"
end
config application name "Youku.Video"
end
config application name "DeepProfit"
end
config application name "QuickHeal.Update"
end
config application name "Pokec.Chat"
end
config application name "Tencent.Weibo"
end
config application name "Sohu.Weibo"
end
config application name "Cythosia.Botnet"
end
config application name "Private.Tunnel"
end
config application name "Facebook.Send.Message"
end
config application name "BitTorrent.Sync"
end
config application name "Whisper"
end
config application name "MySQL.Create"
end
config application name "MySQL.Alter"
end
config application name "MySQL.Drop"
end
config application name "PickPocket.Botnet"
end
config application name "Brobot.Botnet"
end
config application name "SeeQ.Botnet"
end
config application name "Skydrive_Upload"
end
config application name "Skydrive_Download"
end
config application name "Dropbox_Upload"
end
config application name "Dropbox_Download"
end
config application name "Novicus.Botnet"
end
config application name "Wetransfer_Download"
end
config application name "Wetransfer_Upload"
end
config application name "Netflix.Search"
end
config application name "Faces"
end
config application name "Google.Chrome.Bookmark.Sync"
end
config application name "Facebook.Write.Note"
end
config application name "Pandora.Botnet"
end
config application name "Travent.Botnet"
end
config application name "Strike.Botnet"
end
config application name "MediaFire_Upload"
end
config application name "Facebook.Find.Friend"
end
config application name "Facebook.Search"
end
config application name "Facebook.Add.Friend"
end
config application name "Facebook.SocialRSS"
end
config application name "Sendspace_Upload"
end
config application name "Sendspace_Download"
end
config application name "Messageme"
end
config application name "Sohu"
end
config application name "AIM"
end
config application name "ICQ"
end
config application name "MSN.Messenger"
end
config application name "Yahoo.Messenger"
end
config application name "BitTorrent"
end
config application name "eDonkey"
end
config application name "Gnutella"
end
config application name "KaZaa"
end
config application name "Skype"
end
config application name "WinNY"
end
config webfilter ips-urlfilter-cache-setting
set dns-retry-interval 0
set extended-ttl 0
end
config vpn certificate ca
edit "Fortinet_CA"
set ca "-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----"
set scep-url ''
set source-ip 0.0.0.0
next
edit "Fortinet_CA2"
unset ca
set scep-url ''
set source-ip 0.0.0.0
next
edit "PositiveSSL_CA"
set ca "-----BEGIN CERTIFICATE-----
MIIFAzCCA+ugAwIBAgIQTM1KmltFEyGMz5AviytRcTANBgkqhkiG9w0BAQUFADCB
lzELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAlVUMRcwFQYDVQQHEw5TYWx0IExha2Ug
Q2l0eTEeMBwGA1UEChMVVGhlIFVTRVJUUlVTVCBOZXR3b3JrMSEwHwYDVQQLExho
dHRwOi8vd3d3LnVzZXJ0cnVzdC5jb20xHzAdBgNVBAMTFlVUTi1VU0VSRmlyc3Qt
SGFyZHdhcmUwHhcNMDYwOTE4MDAwMDAwWhcNMjAwNTMwMTA0ODM4WjBxMQswCQYD
VQQGEwJHQjEbMBkGA1UECBMSR3JlYXRlciBNYW5jaGVzdGVyMRAwDgYDVQQHEwdT
YWxmb3JkMRowGAYDVQQKExFDb21vZG8gQ0EgTGltaXRlZDEXMBUGA1UEAxMOUG9z
aXRpdmVTU0wgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC9T3lY
IpPJKD5SEQAvwKkgitctVR4Q57h/4oYqpOxe6eSSWJZUDfMXukGeFZFV78LuACAY
RYMm3yDMPbOhEzEKIVx5g3mrJBVcVvC0lZih2tIb6ha1y7ewwVP5pEba8C4kuGKe
joteK1qWoOpQ6Yj7KCpNmpxIT4O2h65Pxci12f2+P9GnncYsEw3AAcezcPOPabuw
PBDf6wkAhD9u7/zjLbTHXRHM9/Lx9uLjAH4SDt6NfQDKOj32cuh5JaYIFveriP9W
XgkXwFqCBWI0KyhIMpfQhAysExjbnmbHqhSLEWlN8QnTul2piDdi2L8Dm53X5gV+
wmpSqo0HgOqODvMdAgMBAAGjggFuMIIBajAfBgNVHSMEGDAWgBShcl8mGyiYQ5Vd
BzfVhZadS9LDRTAdBgNVHQ4EFgQUuMoR6QYxedvDlMboGSq8uzUWMaQwDgYDVR0P
AQH/BAQDAgEGMBIGA1UdEwEB/wQIMAYBAf8CAQEwewYDVR0fBHQwcjA4oDagNIYy
aHR0cDovL2NybC5jb21vZG9jYS5jb20vVVROLVVTRVJGaXJzdC1IYXJkd2FyZS5j
cmwwNqA0oDKGMGh0dHA6Ly9jcmwuY29tb2RvLm5ldC9VVE4tVVNFUkZpcnN0LUhh
cmR3YXJlLmNybDCBhgYIKwYBBQUHAQEEejB4MDsGCCsGAQUFBzAChi9odHRwOi8v
Y3J0LmNvbW9kb2NhLmNvbS9VVE5BZGRUcnVzdFNlcnZlckNBLmNydDA5BggrBgEF
BQcwAoYtaHR0cDovL2NydC5jb21vZG8ubmV0L1VUTkFkZFRydXN0U2VydmVyQ0Eu
Y3J0MA0GCSqGSIb3DQEBBQUAA4IBAQAdtOf5GEhd7fpawx3jt++GFclsE0kWDTGM
MVzn2odkjq8SFqRaLZIaOz4hZaoXw5V+QBz9FGkGGM2sMexq8RaeiSY9WyGN6Oj5
qz2qPMuZ8oZfiFMVBRflqNKFp05Jfdbdx4/OiL9lBeAUtTF37r0qhujop2ot2mUZ
jGfibfZKhWaDtjJNn0IjF9dFQWp2BNStuY9u3MI+6VHyntjzf/tQKvCL/W8NIjYu
zg5G8t6P2jt9HpOs/PQyKw+rAR+lQI/jJJkfXbKqDLnioeeSDJBLU30fKO5WPa8Y
Z0nf1R7CqJgrTEeDgUwuRMLvyGPui3tbMfYmYb95HLCpTqnJUHvi
-----END CERTIFICATE-----"
set scep-url ''
set source-ip 0.0.0.0
next
end
config vpn certificate local
edit "Fortinet_Factory"
set password ENC 3suqT8PfCoOx/xDXdiMGZF5lhguw4JyAV0KiKQCQ62/+5BTPob0EqGB6xOOpFQgNOpAZ2XdFSJ+h2y0ocFM6ud57zjkKuPdHXW11bJ6A1wJX+BdKgl6CFhx8Pnsql679CQ7otFYYCRql8bmr8YTP6r2U6TBWfGX65R+yXx5si+dKlhvHkjAIfScdIyRgrFzarAabHg==
set private-key "-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,810338D38C4896DB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-----END RSA PRIVATE KEY-----"
set certificate "-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----"
set scep-url ''
set source-ip 0.0.0.0
next
edit "Fortinet_Factory2"
set scep-url ''
set source-ip 0.0.0.0
next
edit "Fortinet_Firmware"
set password ENC MKDlEgkyqng1bvxBmFrdEiUaW9i+cxZgn0Dd2L+F+WpuVQMBVqXwnuEBlynE58LB1AdU0FyekUzhS1sPyyWBdos0xgmwz3rPvpc/aOJhtwCaPZTiZNpM/0ZbgKGLPcwm2n7ne3KP4nk3WZYnd6Vo/ezd4tNWPwPBn55D41vgoqqki5omV1/zIKW8DFgg7V+CeE9+qg==
set private-key "-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,C86DF6E9410737C0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-----END RSA PRIVATE KEY-----"
set certificate "-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----"
set scep-url ''
set source-ip 0.0.0.0
next
edit "Fortinet_CA_SSLProxy"
set password ENC OTY4Lh5Jwkv1DXhW+pa82NfQSaqdlRNRCAeBnVKV36w1oZq9fixcpZkWbmeahTug64BG/Omj4gF6QPDS2ZtXkR6Ji32QApPD8TueyQjEagdRf7KzbfL2GWARVT0vl41pQKj6NYIrgmQ5wKspb9ZguxnCNFC4PvO4G5GbRDOcLf/nwWc6WEwLHXvQTCBm6/ElNUgL+A==
set private-key "-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,F7AF76D97BB1AFA9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-----END RSA PRIVATE KEY-----"
set certificate "-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----"
set scep-url ''
set source-ip 0.0.0.0
next
edit "Fortinet_Wifi"
set password ENC Si/DB2GPfaPyjD/u5ji5U3ZcgdK7E0AGDnS0qcXVdkynKlvLlRQWMcEWX9SOvSL98m+rk0ITT7psUbj1t/knEIW7XNtUCXUJEBBFrKQ/vm76m+CxFa0a3aEAIhLrZ/qqIm9JD1sZVhHx+l4HIMmdYAh2uhwCF573NsbsEO6yeANdFryQRTosY5b8PJA+1piucIJPPw==
set private-key "-----BEGIN RSA PRIVATE KEY-----
Proc-Type: 4,ENCRYPTED
DEK-Info: DES-EDE3-CBC,68866AE13BC6DC5E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-----END RSA PRIVATE KEY-----"
set certificate "-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----"
set scep-url ''
set source-ip 0.0.0.0
next
end
config user device-category
edit "ipad"
next
edit "iphone"
next
edit "gaming-console"
next
edit "blackberry-phone"
next
edit "blackberry-playbook"
next
edit "linux-pc"
next
edit "mac"
next
edit "windows-pc"
next
edit "android-phone"
next
edit "android-tablet"
next
edit "media-streaming"
next
edit "windows-phone"
next
edit "windows-tablet"
next
edit "fortinet-device"
next
edit "ip-phone"
next
edit "router-nat-device"
next
edit "other-network-device"
next
edit "collected-emails"
next
edit "all"
next
end
config webfilter fortiguard
set cache-mode ttl
set cache-prefix-match enable
set cache-mem-percent 2
set ovrd-auth-port-http 8008
set ovrd-auth-port-https 8010
set ovrd-auth-port-warning 8020
set ovrd-auth-https enable
set close-ports disable
set request-packet-size-limit 0
set ovrd-auth-hostname ''
set ovrd-auth-cert "Fortinet_Firmware"
end
config antivirus service "http"
set block-page-status-code 200
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "https"
set block-page-status-code 200
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "ftp"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "ftps"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "pop3"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "pop3s"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "imap"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "imaps"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "smtp"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "smtps"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "nntp"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus service "im"
set scan-bzip2 disable
set uncompnestlimit 12
set uncompsizelimit 10
end
config antivirus heuristic
set mode disable
end
config wanopt storage
edit "HDD"
set size 67603
set webcache-storage-percentage 50
next
end
config firewall ssl setting
set cert-cache-capacity 200
set cert-cache-timeout 10
set no-matching-cipher-action bypass
set proxy-connect-timeout 30
set session-cache-capacity 500
set session-cache-timeout 20
set ssl-dh-bits 1024
set ssl-send-empty-frags enable
end
config firewall ipv6-eh-filter
set auth disable
set dest-opt disable
set fragment disable
unset hdopt-type
set hop-opt disable
set no-next disable
set routing enable
set routing-type 0
end
config dlp settings
set cache-mem-percent 2
set chunk-size 2800
set db-mode stop-adding
set size 16
set storage-device ''
end
config system session-sync
end
config spamfilter fortishield
set spam-submit-force enable
set spam-submit-srv "www.nospammer.net"
set spam-submit-txt2htm enable
end
config spamfilter options
set dns-timeout 7
end
config system fortiguard
set port 53
set service-account-id ''
set load-balance-servers 1
set antispam-force-off disable
set antispam-cache enable
set antispam-cache-ttl 1800
set antispam-cache-mpercent 2
set antispam-timeout 7
set avquery-force-off disable
set avquery-cache enable
set avquery-cache-ttl 1800
set avquery-cache-mpercent 2
set avquery-timeout 7
set webfilter-force-off disable
set webfilter-cache enable
set webfilter-cache-ttl 3600
set webfilter-cache-mpercent 2
set webfilter-timeout 15
set webfilter-sdns-server-ip "208.91.112.220"
set webfilter-sdns-server-port 53
set ddns-server-ip 0.0.0.0
set ddns-server-port 443
end
config ips decoder "custom"
end
config ips decoder "a-ipdf"
end
config ips decoder "apache"
end
config ips decoder "backdoor"
end
config ips decoder "ddos"
end
config ips decoder "name_server"
end
config ips decoder "DoS"
end
config ips decoder "applications"
end
config ips decoder "finger"
end
config ips decoder "ftp"
end
config ips decoder "icmp"
end
config ips decoder "im"
end
config ips decoder "misc"
end
config ips decoder "netbios"
end
config ips decoder "p2p"
end
config ips decoder "policy"
end
config ips decoder "rpc"
end
config ips decoder "SCADA"
end
config ips decoder "smtp"
end
config ips decoder "snmp"
end
config ips decoder "telnet"
end
config ips decoder "web_client"
end
config ips decoder "web_misc"
end
config ips decoder "web_server"
end
config ips decoder "worm"
end
config ips decoder "web_app"
end
config ips decoder "database"
end
config ips decoder "email"
end
config ips decoder "file_transfer"
end
config ips decoder "operating_system"
end
config ips decoder "remote_access"
end
config ips decoder "tools"
end
config ips decoder "VoIP"
end
config ips decoder "web_app2"
end
config ips decoder "web_app3"
end
config ips decoder "applications2"
end
config ips decoder "applications3"
end
config ips decoder "back_orifice"
end
config ips decoder "dns_decoder"
set port_list ""
end
config ips decoder "ftp_decoder"
set port_list ""
end
config ips decoder "http_decoder"
end
config ips decoder "im_decoder"
end
config ips decoder "imap_decoder"
set port_list ""
end
config ips decoder "protocol_decoder"
end
config ips decoder "ldap_decoder"
set port_list ""
end
config ips decoder "mssql_decoder"
set port_list ""
end
config ips decoder "p2p_decoder"
end
config ips decoder "pop3_decoder"
set port_list ""
end
config ips decoder "radius_decoder"
set port_list ""
end
config ips decoder "rpc_decoder"
set port_list ""
end
config ips decoder "smtp_decoder"
set port_list ""
end
config ips decoder "snmp_decoder"
set port_list ""
end
config ips decoder "h323_decoder"
set port_list ""
end
config ips decoder "sip_decoder"
end
config ips decoder "tcp_reassembler"
end
config ips decoder "tfn"
end
config ips decoder "dcerpc_decoder"
set port_list ""
end
config ips decoder "nbss_decoder"
set port_list ""
end
config ips decoder "ssh_decoder"
end
config ips decoder "ssl_decoder"
set port_list ""
end
config ips decoder "nntp_decoder"
end
config ips decoder "rtsp_decoder"
end
config ips decoder "dhcp_decoder"
end
config ips decoder "dnp3_decoder"
end
config ips decoder "sccp_decoder"
set port_list ""
end
config ips decoder "rtcp_decoder"
end
config ips decoder "rtp_decoder"
end
config ips decoder "rdt_decoder"
end
config ips rule "Teardrop"
end
config ips rule "NNTP.XHDR.Range.Overflow"
end
config ips rule "IGMP.IPv4.Option.DoS"
end
config ips rule "OpenBSD.IPv6.Fragment.Buffer.Overflow"
end
config ips rule "Snort.TCP.SACK.Option.DoS"
end
config ips rule "TCP.Split.Handshake"
end
config ips rule "IPv4.Bad.Option.Length"
end
config ips rule "DNS.Pointer.Loop"
end
config ips rule "HTTP.Chunk.Overflow"
end
config ips rule "HTTP.Negative.Data.Length"
end
config ips rule "RPC.Multiple.Record"
end
config ips rule "Back.Orifice.2k.TCP"
end
config ips rule "SMTP.Negative.Data.Length"
end
config ips rule "SMTP.X-LINK2STATE.Overflow"
end
config ips rule "IMAP.Password.Overflow"
end
config ips rule "IMAP.Mailbox.Name.Overflow"
end
config ips rule "FTP.Text.Line.Too.Long"
end
config ips rule "FTP.Pass.Arg.Too.Long"
end
config ips rule "FTP.User.Too.Long"
end
config ips rule "MSSQL.Login.Brute.Force"
end
config ips rule "LDAP.BaseDN.Overflow"
end
config ips rule "SSH.OpenSSH.PAM.Authentication.Bypass"
end
config ips rule "UDP.Invalid.Packet.Size"
end
config ips rule "Back.Orifice.Traffic"
end
config ips rule "Back.Orifice.2k.UDP"
end
config ips rule "SNMP.Invalid.Version"
end
config ips rule "SNMP.GetBulk.Code.Execution"
end
config ips rule "H323.Message.Overflow"
end
config ips rule "SafeNet.Sentinel.License.Manager.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.UniversalAgent.Buffer.Overflow"
end
config ips rule "MS.IIS.Web.Application.SourceCode.Disclosure"
end
config ips rule "Sun.Solaris.SnmpXdmi.AddComponent.Overflow"
end
config ips rule "MS.IE.Valid.File.DragDrop.Code.Embedded"
end
config ips rule "MS.Windows.HTML.Help.Control.CrossZone.Scripting"
end
config ips rule "MS.Word.MCW.FileHandler.Buffer.Overflow"
end
config ips rule "LHA.Filename.Buffer.Overflow"
end
config ips rule "Oracle.Intermedia.DoS"
end
config ips rule "Mysql.Create.Function.Privilege.Elevation"
end
config ips rule "Oracle.9i.XDB.FTP.Unlock.Overflow"
end
config ips rule "MS.RPC.LLSSRV.Buffer.Overflow"
end
config ips rule "Serv-U.FTP.MDTM.Buffer.Overflow"
end
config ips rule "Serv-U.FTP.site.chmod.LongFilename.Buffer.Overflow"
end
config ips rule "IMAP.LOGIN.Command.Buffer.Overflow"
end
config ips rule "MS.IE.DragDrop.File.Install"
end
config ips rule "SMTP.MailFrom.Command.Buffer.Overflow"
end
config ips rule "Rlpr.msg.Format.String"
end
config ips rule "Dtlogin.XDMCP.Double.Free"
end
config ips rule "ISC.DHCPD.Hostname.Buffer.Overflow"
end
config ips rule "MS.IE.ShowHelp.Arbitrary.Command.Execution"
end
config ips rule "Solaris.Sadmind.Weak.Authentication"
end
config ips rule "Kerio.Firewall.Authentication.Buffer.Overflow"
end
config ips rule "Oracle.Connect.Username.Buffer.Overflow"
end
config ips rule "Samba.NTTrans.Fragment.Buffer.Overflow"
end
config ips rule "CVS.Directory.Request.Double.Free.Heap.Corruption"
end
config ips rule "IBM.WebSphere.Application.Server.Console.Buffer.Overflow"
end
config ips rule "MS.Word.Malformed.Document.Integer.Buffer.Overflow"
end
config ips rule "MS.Outlook.NNTP.Response.Parsing.Buffer.Overflow"
end
config ips rule "MS.ASP.NET.URI.Canonicalization.Unauthorized.Web.Access"
end
config ips rule "Oracle.TNS.command.Buffer.Overflow"
end
config ips rule "WinVNC.ConnFailed.Reason.Buffer.Overflow"
end
config ips rule "CA.License.Client.PUTOLF.Vuln"
end
config ips rule "MySQL.Password.Handler.Buffer.Overflow"
end
config ips rule "MS.RPC.NetDDE.Buffer.Overflow"
end
config ips rule "Sun.ONE.iPlanet.Chunked.Transfer.Encoding.Buffer.Overflow"
end
config ips rule "RPC.xdrarray.Integer.Overflow"
end
config ips rule "VanDyke.SecureCRT.SSH1.Identifier.Buffer.Overflow"
end
config ips rule "MS.StepByStep.Interactive.Training.Bookmark.Link.Overflow"
end
config ips rule "MS.SMB.Handlers.Remote.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.Vidplin.dll.Heap.Overflow"
end
config ips rule "Icecast.HTTP.Header.Overflow"
end
config ips rule "MS.IIS.W3who.Dll.ISAPI.Buffer.Overflow"
end
config ips rule "CGI.Mercantec.SoftCart.Buffer.Overflow"
end
config ips rule "MS.ASN.1.Library.Bitstring.Heap.Overflow"
end
config ips rule "Worm.Blaster.POP3"
end
config ips rule "3Com.3CDaemon.FTP.Server.Information.Disclosure"
end
config ips rule "MS.Message.Queuing.Remote.Buffer.Overflow"
end
config ips rule "MS.IE.Javaprxy.dll.Object.Instantiation.Heap.Overflow"
end
config ips rule "PHPBB.Viewtopic.Highlight.Remote.Code.Execution"
end
config ips rule "Serv-U.List.Parameter.Buffer.Overflow"
end
config ips rule "Rsync.BackupDir.Directory.Traversal"
end
config ips rule "Ipswitch.WhatsUp.Gold.maincfgret.Instancename.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.Rm.Heap.Overflow"
end
config ips rule "MS.IE.ShowModalDialog.Zone.Bypass"
end
config ips rule "RaXnet.Cacti.GraphImage.PHP.Remote.Command.Execution"
end
config ips rule "MS.CMM.ICC.Profile.Buffer.Overflow"
end
config ips rule "Cisco.Secure.ACS.DoS"
end
config ips rule "TFTP.Server.Buffer.Overflow"
end
config ips rule "MS.Frontpage.MSDOS.Device.Name.DoS"
end
config ips rule "MS.Exchange.Malformed.MIME.Header.Blank.Charset.DoS"
end
config ips rule "MDaemon.Form2Raw.Message.Handler.Buffer.Overflow"
end
config ips rule "MS.Windows.Shell.CLSID.Download.Name"
end
config ips rule "CheckPoint.HTTP.AI.SD.Scheme.Format.String"
end
config ips rule "Oracle.HTTP.Request.Method.Overflow"
end
config ips rule "Norton.Symspam.dll.Buffer.Overrun"
end
config ips rule "MS.SQL.Server.Resolution.Service.Stack.Overflow"
end
config ips rule "Oracle.Reports.Server.DESName.Remote.File.Overwrite"
end
config ips rule "Oracle.Reports.Server.Arbitrary.File.Disclosure"
end
config ips rule "Nullsoft.Winamp.Malformed.ID3v2.Tag.Buffer.Overflow"
end
config ips rule "ISS.PAM.ICQ.Buffer.Overflow"
end
config ips rule "System.V.Derived.Login.Buffer.Overflow"
end
config ips rule "MS.RPC.DCOM.Overflow"
end
config ips rule "MS.Windows.Messenger.Service.Buffer.Overflow"
end
config ips rule "MS.RPC.WKSSVC.Buffer.Overflow"
end
config ips rule "Sendmail.Header.Processing.Buffer.Overflow"
end
config ips rule "PHP.FlatNuke.XSS"
end
config ips rule "Naxtor.Edirectory.Message.ASP.XSS"
end
config ips rule "PHPSecurePages.CfpProgDir.File.Inclusion"
end
config ips rule "RealNetworks.RealPlayer.RealText.Version.Heap.Overflow"
end
config ips rule "MS.IIS.Chunked.Encoding.Transfer.Heap.Overflow"
end
config ips rule "MS.Outlook.Mailto.Code.Execution"
end
config ips rule "Oracle.TNS.Listener.Buffer.Overflow"
end
config ips rule "Ipswitch.IMail.Buffer.Overflow"
end
config ips rule "MS.Windows.2000.LANMAN.DoS"
end
config ips rule "MS.IIS.Help.File.Search.XSS"
end
config ips rule "Linux.LCDproc.Parse.Code.Execution"
end
config ips rule "LCDproc.Command.Buffer.Overflow"
end
config ips rule "LCDproc.TestFunc.Command.Format.String"
end
config ips rule "Oracle.HTTP.Server.XSS"
end
config ips rule "MS.IE.Content.Advisor.File.Buffer.Overflow"
end
config ips rule "Veritas.Backup.Exec.Registry.Access"
end
config ips rule "MS.Windows.Incoming.SMB.Packet.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Agent.Buffer.Overflow"
end
config ips rule "FTP.Command.MKD.Overflow"
end
config ips rule "MS.Windows.WINS.Replication.Name.Buffer.Overflow"
end
config ips rule "SqWebMail.Email.Header.HTML.Injection"
end
config ips rule "Oracle.Database.Server.Ctxsys.driload.Access"
end
config ips rule "MS.IE.HTML.Same.Origin.Policy.Violation"
end
config ips rule "Mozilla.Shell.Arbitrary.Command.Execution"
end
config ips rule "MS.IE.Unauthorized.Document.Object.Model.Access"
end
config ips rule "Nullsoft.Winamp.WSZ.File.Remote.Code.Execution"
end
config ips rule "MS.IE.Popup.Object.Type.Validation"
end
config ips rule "MS.IE.Cached.Objects.Zone.Bypass"
end
config ips rule "MS.IE.File.DragandDrop.Code.Execution"
end
config ips rule "HTTP.URI.Script.XSS"
end
config ips rule "RealNetworks.Helix.RTSP.Transport.Buffer.Overflow"
end
config ips rule "Symantec.Firewall.UDP.ISAKMP.Filtering.Bypass"
end
config ips rule "SalesLogix.Authentication.Bypass"
end
config ips rule "SalesLogix.Sensitive.Information.Disclosure"
end
config ips rule "MS.DirectX.DirectShow.Buffer.Overflow"
end
config ips rule "CGI.CSGuestbook.Remote.Command.Execution"
end
config ips rule "PHP.Ultimate.PHP.Board.Code.Execution"
end
config ips rule "CGI.CSLiveSupport.Remote.Command.Execution"
end
config ips rule "CGI.CSNews.Remote.Command.Execution"
end
config ips rule "Oracle.Database.Server.MDSYS.Buffer.Overflow"
end
config ips rule "CGI.WebBBS.Remote.Command.Execution"
end
config ips rule "Cpanel.Multiple.Script.XSS"
end
config ips rule "Ipswitch.WSFTP.iFtpSvc.Option.Remote.Command.Execution"
end
config ips rule "Netscape.Client.Detection.Tool.Buffer.Overflow"
end
config ips rule "MS.Windows.Troubleshooter.RunQuery2.Code.Execution"
end
config ips rule "IBM.Domino.iNotes.Buffer.Overflow"
end
config ips rule "RealNetworks.RealOne.Player.SMIL.File.Script.Execution"
end
config ips rule "SAP.Internet.Transaction.Server.Information.Disclosure"
end
config ips rule "Oracle.9i.TNS.OneByte.DoS"
end
config ips rule "MS.IE.XML.Page.Object.Type.Validation"
end
config ips rule "Apache.HTTP.Server.Error.Pages.XSS"
end
config ips rule "Oracle.Net.Services.Listener.DoS"
end
config ips rule "MS.Windows.HSC.URI.Validation.Code.Execution"
end
config ips rule "Metamail.Format.String.Handling"
end
config ips rule "MS.Windows.HSC.DVD.Driver.Upgrade.Code.Execution"
end
config ips rule "MS.IE.Install.Engine.ActiveX.Control.Buffer.Overflow"
end
config ips rule "LHA.Header.Buffer.Overflow"
end
config ips rule "RealNetworks.Helix.Universal.Server.DoS"
end
config ips rule "Symantec.Firewall.NBNS.Response.Buffer.Overflow"
end
config ips rule "Symantec.Client.Firewall.Remote.DNS.Response.DoS"
end
config ips rule "PHP.Windows.Shell.Escape.Functions.Command.Execution"
end
config ips rule "MS.IE.HTTP.Response.With.Location.Redirect"
end
config ips rule "MS.Windows.PnP.Buffer.Overflow"
end
config ips rule "Xtell.Multiple.Remote.Buffer.Overflow"
end
config ips rule "Oracle.9i.Application.Server.Web.Cache.Administration.DoS"
end
config ips rule "Arkeia.Long.Request.Stack.Overflow"
end
config ips rule "CGI.SiteInteractive.Setup.PL.Arbitrary.Command.Execution"
end
config ips rule "SurgeLDAP.User.CGI.XSS"
end
config ips rule "Trillian.IRC.Buffer.Overflow"
end
config ips rule "MS.IE.MIME.Header.Attachment.Execution"
end
config ips rule "BakBone.NetVault.Computer.Name.Buffer.Overflow"
end
config ips rule "Sun.Solaris.LPD.Arbitrary.File.Delete"
end
config ips rule "Novell.eDirectory.iMonitor.Stack.Overflow"
end
config ips rule "IMAP.Authentication.CRAMMD5.Overflow"
end
config ips rule "Nullsoft.SHOUTcast.File.Request.Format.String"
end
config ips rule "Novell.ZENworks.Management.Remote.Overflow"
end
config ips rule "BadBlue.MFCISAPICommand.Remote.Buffer.Overflow"
end
config ips rule "WebAdmin.USER.Parameter.Buffer.Overflow"
end
config ips rule "Veritas.Backup.Exec.Arbitrary.File.Download"
end
config ips rule "Sun.Solaris.Kodak.KCMS.Directory.Traversal"
end
config ips rule "IMAP.Status.Command.Buffer.Overflow"
end
config ips rule "SMTP.Auth.Buffer.Overflow"
end
config ips rule "DameWare.Mini.Remote.Control.Server.Buffer.Overflow"
end
config ips rule "CA.License.Manager.Stack.Overflow"
end
config ips rule "NAI.Enterprise.Virus.7.0.Stack.Overflow"
end
config ips rule "Oracledb.Apache.Chunked.Encoding.Overflow"
end
config ips rule "Ipswitch.Calendar.Directory.Traversal"
end
config ips rule "TNG.cam.exe.Stack.Overflow"
end
config ips rule "IA.Webmail.Server.Stack.Overflow"
end
config ips rule "MailEnable.Login.Stack.Overflow"
end
config ips rule "MS.SMB.DCERPC.TAPI.Buffer.Overflow"
end
config ips rule "MS.RPC.Spoolss.Buffer.Overflow"
end
config ips rule "Novadigm.Radexecd.Stack.Overflow"
end
config ips rule "MailEnable.WebMail.Authentication.Buffer.Overflow"
end
config ips rule "Zen.Authentication.Stack.Overflow"
end
config ips rule "Netscape.SSLv2.Heap.Overflow"
end
config ips rule "MySQL.Authentication.Bypass"
end
config ips rule "MS.SQL.Server.User.Authentication.Buffer.Overflow"
end
config ips rule "AIX.Rexd.Weak.Authentication"
end
config ips rule "MS.SMB.DCERPC.Locator.Buffer.Overflow"
end
config ips rule "SL.Mail.Pro.HTTP.SubVersion.Buffer.Overflow"
end
config ips rule "SAPDB.SHELL.Buffer.Overflow"
end
config ips rule "Subversion.WebDAV.Stack.Overflow"
end
config ips rule "Oracle.Application.Server.Arbitrary.System.Command.Execution"
end
config ips rule "MS.IE.ActiveX.Eyedog.Access"
end
config ips rule "MS.ActiveX.CAB.File.Execution"
end
config ips rule "MS.Office.Data.Source.Control.ActiveX.Object.Access"
end
config ips rule "MS.IE.Registration.Wizard.Buffer.Overflow"
end
config ips rule "Symantec.Security.Check.RuFSI.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Office.Web.Components.PivotTable.ActiveX.Object.Access"
end
config ips rule "MS.Office.Web.Components.Chart.ActiveX.Object.Access"
end
config ips rule "MS.Office.Web.Components.Local.File.Read"
end
config ips rule "MS.Office.Web.Components.Record.Navigation.Control.ActiveX.Obje"
end
config ips rule "MS.IE.Plugin.OCX.Load.Buffer.Overflow"
end
config ips rule "Mac.OSX.DSStore.Access.Content.Disclosure"
end
config ips rule "MS.Jet.DB.File.Code.Execution"
end
config ips rule "Apache.Long.Header.DoS"
end
config ips rule "Squid.Proxy.WCCP.RecvFrom.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.Web.Server.DoS"
end
config ips rule "MS.SQL.Server.Resolution.Service.Heap.Overflow"
end
config ips rule "MS.Windows.Media.Player.Avi.strn.Heap.Overflow"
end
config ips rule "MS.Windows.MSDTC.BuildContextW.Memory.Corruption"
end
config ips rule "MS.DDS.Library.Msdds.dll.Buffer.Overflow"
end
config ips rule "MS.Windows.Shortcut.File.Buffer.Overflow"
end
config ips rule "MS.CDO.Remote.Code.Execution"
end
config ips rule "MS.Windows.PNP.GetDeviceList.Buffer.Overflow"
end
config ips rule "MS.Client.Service.NetWare.Remote.Code.Execution"
end
config ips rule "Snort.Back.Orifice.Preprocessor.Buffer.Overflow"
end
config ips rule "MS.IE.COM.Object.Instantiation.Memory.Corruption"
end
config ips rule "MS.Remote.Desktop.Protocol.DoS"
end
config ips rule "Oracle.sys.pbsde.init.Buffer.Overflow"
end
config ips rule "Ethereal.Dissector.Buffer.Overflow"
end
config ips rule "CA.Unicenter.Message.Queuing.Buffer.Overflow"
end
config ips rule "HP.UX.LPD.Arbitrary.Command.Execution"
end
config ips rule "CA.iGateway.HTTP.Request.Remote.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.XBM.Heap.Buffer.Overflow"
end
config ips rule "Veritas.NetBackup.Format.String"
end
config ips rule "MS.Outlook.GMT.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Movie.File.Component.Name.Integer.Overflow"
end
config ips rule "PHP.File.Upload.GLOBAL.Overwrite"
end
config ips rule "Wzdftpd.SITE.Arbitrary.Command.Execution"
end
config ips rule "Macromedia.Flash.Player.ActionDefineFunction.Corruption"
end
config ips rule "PHPMyAdmin.Error.php.XSS"
end
config ips rule "MS.Windows.WMF.Rendering.Engine.Heap.Overflow"
end
config ips rule "MS.Windows.Metafile.WMF.Integer.Overflow"
end
config ips rule "MS.Windows.GDI.Library.EMF.DoS"
end
config ips rule "PHP.PEAR.XMLRPC.Code.Injection"
end
config ips rule "AWStats.Rawlog.Plugin.Logfile.Parameter.Input.Validation"
end
config ips rule "Apache.MIME.Blank.Header.DoS"
end
config ips rule "MS.RPC.DCOM.Interface.DoS"
end
config ips rule "Admin.Php.Upload"
end
config ips rule "MS.IE.JSWindow.Bodyonload.Tag.Code.Execution"
end
config ips rule "MS.IE.IFRAME.Buffer.Overflow"
end
config ips rule "PHP.Advanced.Guestbook.admin.php.SQL.Injection"
end
config ips rule "Linksys.Apply.cgi.POST.Buffer.Overflow"
end
config ips rule "MS.Windows.PnP.DoS"
end
config ips rule "MS.IE.CSS.CrossDomain.Restriction.Bypass"
end
config ips rule "IMAP.List.Command.Buffer.Overflow"
end
config ips rule "MS.Windows.HTML.Help.Heap.Overflow"
end
config ips rule "MS.Windows.showHelp.CHM.File.Execution"
end
config ips rule "MS.Windows.Task.Scheduler.Remote.Buffer.Overflow"
end
config ips rule "HP.OpenView.Network.Node.Manager.Remote.Command.Execution"
end
config ips rule "Mozilla.Firefox.InstallVersion.compareTo.Buffer.Overflow"
end
config ips rule "MS.IE.BAD.COM.Object.Instantiation"
end
config ips rule "SSL.PCT.Overflow"
end
config ips rule "CVS.Malformed.Entry.Modified.Heap.Overflow"
end
config ips rule "ICCP.COTP.Disconnect.Address.Unknown.Request"
end
config ips rule "Qualcomm.WorldMail.IMAP.Server.String.Processing.Overflow"
end
config ips rule "Altnet.ADM.ActiveX.Remote.Buffer.Overflow"
end
config ips rule "PeerCast.URL.Format.String"
end
config ips rule "SUN.Java.Plugin.JavaScript.Security.Restriction.Bypass"
end
config ips rule "SUN.JavaWebStart.JNLP.Property.Tags.Unauthorized.Access"
end
config ips rule "Mozilla.Firefox.Plugin.FinderService.Script.Injection"
end
config ips rule "Mozilla.Firefox.Favicon.Link.Tag.Script.Injection"
end
config ips rule "Mozilla.Firefox.SearchTarget.Sidebar.Code.Execution"
end
config ips rule "Mozilla.Firefox.Security.Check.Escape"
end
config ips rule "Mozilla.Firefox.Chrome.Window.Spoofing"
end
config ips rule "Apache.CGI.Byterange.Request.DoS"
end
config ips rule "MS.IE.WMF.Code.Execution"
end
config ips rule "Barracuda.imgpl.Command.Execution"
end
config ips rule "MS.IE.HTML.Parsing.DoS"
end
config ips rule "BlueCoat.WinProxy.Telnet.DoS"
end
config ips rule "Google.Appliance.ProxyStyleSheet.Command.Execution"
end
config ips rule "IMAP.Commands.Buffer.Overflow"
end
config ips rule "PHP.WordPress.Cookie.Data.Code.Injection"
end
config ips rule "Apple.QuickTime.Integer.Overflow"
end
config ips rule "Nullsoft.Winamp.INCDDA.dll.Buffer.Overflow"
end
config ips rule "Veritas.NetBackup.Volume.Manager.Daemon.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.RAM.File.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.HelixPlayer.Format.String"
end
config ips rule "ToolTalk.ttdbserverd.Format.String"
end
config ips rule "Mozilla.Element.Style.RelativeToStatic"
end
config ips rule "HTTP.Header.Value.Format.String"
end
config ips rule "SUN.Solaris.ypbind.Buffer.Overflow"
end
config ips rule "MS.IE.WMF.Handling.Memory.Corruption"
end
config ips rule "Playlist.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Player.BMP.Buffer.Overflow"
end
config ips rule "MS.SQL.Server.Buffer.Overflow"
end
config ips rule "MS.Exchange.Server.XEXCH50.Verb.DoS"
end
config ips rule "Golden.FTPD.APPE.Stack.Overflow"
end
config ips rule "MS.Windows.Media.Player.plugin.Buffer.Overflow"
end
config ips rule "MS.Windows.XP.IE.IsComponentInstalled.Overflow"
end
config ips rule "MS.Windows.Printing.Service.DoS"
end
config ips rule "MS.IIS.MDAC.RDS.Vuln"
end
config ips rule "Apache.IPv6.Parsing.Flaw"
end
config ips rule "Apple.Mail.x-unix-mode.Mail.Attachment.Command.Execution"
end
config ips rule "MS.IIS.HR.Align.Buffer.Overflow"
end
config ips rule "MS.Exchange.Server.Outlook.Web.Access.HTML.Injection"
end
config ips rule "MS.Windows.Session.Information.Disclosure"
end
config ips rule "MS.Windows.Index.Service.Query.Buffer.Overflow"
end
config ips rule "Sambar.Results.STM.Post.Request.Buffer.Overflow"
end
config ips rule "MS.IIS.Command.Shell.SQL.Injection"
end
config ips rule "SMTP.Overly.Long.Subject.Header"
end
config ips rule "MS.Excel.Malformed.Record.Memory.Corruption"
end
config ips rule "MS.IE.CreateTextRange.Remote.Code.Execution"
end
config ips rule "RSA.Authentication.Agent.Redirect.Buffer.Overflow"
end
config ips rule "IRIX.lpsched.Shell.Metacharacter.Command.Execution"
end
config ips rule "MS.Windows.LSASS.Buffer.Overflow"
end
config ips rule "SUN.Solaris.LPD.Command.Execution"
end
config ips rule "MS.Help.Workshop.Buffer.Overflow"
end
config ips rule "PeerCast.URL.Handling.Buffer.Overflow"
end
config ips rule "Webmin.Miniserv.Pl.Perl.Format.String"
end
config ips rule "MS.Windows.SVCCTL.Service.SMB.Access"
end
config ips rule "Mercur.IMAP.Stack.Overflow"
end
config ips rule "MS.IE.DT.DDS.OrgChart.GDD.Layout.ActiveX.Object.Access"
end
config ips rule "MS.RDS.Dataspace.ActiveX.Access"
end
config ips rule "MS.Frontpage.Server.Extension.fpadmdll.dll.XSS"
end
config ips rule "Symantec.Sygate.Authentication.Servlet.SQL.Injection"
end
config ips rule "Sybase.EAServer.Remote.Buffer.Overflow"
end
config ips rule "ShixxNOTE6.net.Remote.Buffer.Overflow"
end
config ips rule "Bomberclone.Error.Messages.Buffer.Overflow"
end
config ips rule "Ultravnc.Client.And.Server.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.Accept.Language.Buffer.Overflow"
end
config ips rule "Oracle.SYS.DBMSMETADATA.SQL.Injection"
end
config ips rule "MS.Windows.MSDTC.Heap.Overflow"
end
config ips rule "SSH.Server.Key.Exchange.Overflow"
end
config ips rule "PAJAX.Arbitrary.PHP.Code.Execution"
end
config ips rule "PHPNuke.Search.Module.Query.Parameter.SQL.Injection"
end
config ips rule "SSH.Client.Key.Exchange.Overflow"
end
config ips rule "RealVNC.Server.Authentication.Bypass"
end
config ips rule "Sphpblog.Remote.Arbitrary.File.Upload"
end
config ips rule "PHPBB.AdminDBUtilities.Unsanitized.DefaultLang"
end
config ips rule "Novell.eDirectory.URI.Overflow"
end
config ips rule "MS.Word.Exploit.GinWui"
end
config ips rule "Sun.AnswerBook2.Format.String"
end
config ips rule "BIND.NXT.Overflow"
end
config ips rule "MS.IE.MHTML.URI.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Discovery.Buffer.Overflow"
end
config ips rule "CA.License.Manager.Long.Command"
end
config ips rule "Sendmail.Header.Buffer.Overflow"
end
config ips rule "MS.IE.Object.Type.Buffer.Overflow"
end
config ips rule "MS.IE.DXImageTransform.Vuln"
end
config ips rule "MS.PNG.Buffer.Overflow"
end
config ips rule "MS.Windows.RRAS.RASMAN.Buffer.Overflow"
end
config ips rule "MS.Windows.WMF.PolyPolygon.Heap.Overflow"
end
config ips rule "MS.Word.Object.Pointer.Code.Execution"
end
config ips rule "MS.Windows.SMB.Handlers.Remote.Buffer.Overflow"
end
config ips rule "MS.Windows.RPC.REMACT.Service.Access"
end
config ips rule "MS.Excel.Hyperlink.Buffer.Overflow"
end
config ips rule "MS.IE.HTA.File.Execution"
end
config ips rule "RPC.Statdx.Format.String"
end
config ips rule "RPC.Rwalld.Format.String"
end
config ips rule "MS.IE.ADODB.Recordset.Filter.DoS"
end
config ips rule "Telnet.Server.Environment.opt.Buffer.Overflow"
end
config ips rule "MS.IE.StructuredGraphics.DoS"
end
config ips rule "MS.IE.DDHTML.Object.Race.Condition.Memory.Corruption"
end
config ips rule "MS.IE.Object.Type.Validation.Bypass"
end
config ips rule "MS.IE.Hhctrl.Arbitrary.Command.Execution"
end
config ips rule "libpng.Buffer.Overflow.SMTP"
end
config ips rule "Iaxclient.Truncated.IAX.Frames.Overflow"
end
config ips rule "MS.Office.Document.Handling.Code.Execution"
end
config ips rule "MS.Excel.Selection.Record.Code.Execution"
end
config ips rule "MS.Windows.DHCP.Client.Domain.Name.Too.Long"
end
config ips rule "MS.Windows.Mailslot.Heap.Overflow"
end
config ips rule "MS.IIS.Privilege.Escalation.ASP.Upload"
end
config ips rule "MS.Asp.Net.Application.Folder.Information.Disclosure"
end
config ips rule "MS.IE.DXTFilter.DoS"
end
config ips rule "MS.PowerPoint.File.Unspecified.Memory.Corruption"
end
config ips rule "MS.Works.Spreadsheet.Memory.Corruption"
end
config ips rule "MS.IIS.DLL.Request.DoS"
end
config ips rule "MS.IIS.SMTP.BDAT.DoS"
end
config ips rule "MS.PPTP.Start.Control.Request.Buffer.Overflow"
end
config ips rule "MS.Excel.Hyperlink.Buffer.Overflow.SMTP"
end
config ips rule "Tomcat.Ajp12.Shutdown.Attempt"
end
config ips rule "MS.Outlook.Express.NNTP.LIST.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.JPEG.Buffer.Overflow"
end
config ips rule "MS.IE.WebViewFolderIcon.DoS"
end
config ips rule "MS.Excel.Style.Record.Code.Execution"
end
config ips rule "Apache.Modrewrite.OffByOne.Buffer.Overflow"
end
config ips rule "Linux.Kernel.Netfilter.Conntrack.Proto.SCTP.C.DoS"
end
config ips rule "MS.Windows.Compressed.Folder.Buffer.Overflow"
end
config ips rule "MS.IIS.Executable.File.Parsing"
end
config ips rule "WuFTP.Glob.Filename.Heap.Overflow"
end
config ips rule "AV.ZIP.Detection.Evasion"
end
config ips rule "MS.Windows.DNS.Client.Buffer.Overflow"
end
config ips rule "MS.Windows.MHTML.URI.Shortcut.Buffer.Overflow"
end
config ips rule "MS.Windows.Management.Console.XSS"
end
config ips rule "MS.IE.DragAndDrop.Code.Execution"
end
config ips rule "MS.IE.HHCtrl.Image.Property.Heap.Corruption"
end
config ips rule "MS.VBA.Document.Property.Buffer.Overflow"
end
config ips rule "MS.Windows.Kernel.Remote.Code.Execution"
end
config ips rule "MS.IE.Dynamic.Casts.ActiveX.Object.Access"
end
config ips rule "MS.SMB.DCERPC.SRVSVC.PathCanonicalize.Overflow"
end
config ips rule "ToolTalk.ttdbserverd.Buffer.Overflow"
end
config ips rule "eIQNetworks.SyslogServer.Buffer.Overflow"
end
config ips rule "MS.IE.ActiveX.Control.Code.Execution"
end
config ips rule "Twiki.Configure.TYPEOF.Parameter.Command.Execution"
end
config ips rule "MailEnable.SMTP.Request.Format.String"
end
config ips rule "MS.SMB.PIPE.DoS"
end
config ips rule "Oracle.9i.XDB.FTP.Pass.Overflow"
end
config ips rule "MS.IIS.NSIISLog.DLL.Buffer.Overflow"
end
config ips rule "Unreal.Engine.Secure.Query.Buffer.Overflow"
end
config ips rule "ToolTalk.ttdbserverd.Access"
end
config ips rule "POP3.Server.PASS.Command.Buffer.Overflow"
end
config ips rule "Worm.W32.Sasser"
end
config ips rule "MS.Frontpage.Fp30reg.Chunked.Overflow"
end
config ips rule "MS.IIS.Biztalk.BizTalkHttpReceive.Access"
end
config ips rule "Rpcexp.445"
end
config ips rule "MS.IE.Object.Remote.Command.Execution"
end
config ips rule "SHOUTcast.File.Request.Format.String"
end
config ips rule "PPTP.Overflow"
end
config ips rule "FreeRADIUS.Attribute.Decoding.DoS"
end
config ips rule "TFTP.Overlong.Filename"
end
config ips rule "TFTP.GET.Admin.Dll"
end
config ips rule "Sun.Solaris.lpd.Remote.Command.Execution"
end
config ips rule "MS.SQL.Server.XP.Command.Execution"
end
config ips rule "Rpcexp.139"
end
config ips rule "MS.IE.HTML.File.Execution"
end
config ips rule "Windows.Explorer.Preview.Pane.Script.Injection.HTTP"
end
config ips rule "MS.Windows.Messenger.Buffer.Overflow"
end
config ips rule "MS.Windows.WINS.Memory.Corruption"
end
config ips rule "MS.IIS.IndexServer.Htw.XSS"
end
config ips rule "SQLXML.Query.Direct.Overflow"
end
config ips rule "DeepThroat.Server"
end
config ips rule "UPNP.Location"
end
config ips rule "MS.IIS.STAT.Globbing.DoS"
end
config ips rule "File.Backslash.Traversal"
end
config ips rule "TrackerCam.PHP.Argument.Buffer.Overflow"
end
config ips rule "vBulletin.misc.Arbitrary.PHP.Code.Execution"
end
config ips rule "Fp30reg.Overflow"
end
config ips rule "Apache.Linefeed.DoS"
end
config ips rule "MDAC.RDS.Sample.VbBusObj.Shell.Command.Execution"
end
config ips rule "MS.MediaPlayer.DirectoryTraversal"
end
config ips rule "MS.Program.Group.Converter.Overflow"
end
config ips rule "MS.SQL.Server.Code.Execution"
end
config ips rule "MS.Windows.User32.DLL.ANI.Stack.Overflow"
end
config ips rule "MS.Messenger.PNG.Buffer.Overflow"
end
config ips rule "HTTP.Server.Authorization.Buffer.Overflow"
end
config ips rule "Icecast.Http.Get.Overflow"
end
config ips rule "Winnuke.RPC"
end
config ips rule "MS.IE.Style.Tag.Comment.Heap.Overflow"
end
config ips rule "WebDAV.NTDLL.DLL.Buffer.Overflow"
end
config ips rule "eSignal.BufferOverflow"
end
config ips rule "MS.Windows.Workstation.Service.Remote.Buffer.Overflow"
end
config ips rule "WvTftp.Option.HeapOverflow"
end
config ips rule "MS.IE.DHTML.Object.Memory.Corruption"
end
config ips rule "csSearch.Setup.Remote.Command.Execution"
end
config ips rule "MS.Exchange.SMTP.Routing.Integer.Overflow"
end
config ips rule "RFPoison.DoS"
end
config ips rule "MS.Windows.Reverse.Shell"
end
config ips rule "Apache.MOD_SSL.Connection.Abort.DoS"
end
config ips rule "TrackerCam.ComGetLogFile.Path.Disclosure"
end
config ips rule "eZnet.BufferOverflow"
end
config ips rule "Commandline.Overflow"
end
config ips rule "Veritas.Backup.Exec.Agent.Browser.Buffer.Overflow"
end
config ips rule "TCPDUMP.ISAKMP.Integer.Overflow"
end
config ips rule "MS.IE.Office.MacOS.Filename.Buffer.Overflow"
end
config ips rule "LibPNG.tRNS.BufferOverflow"
end
config ips rule "AWStats.Configdir.Remote.Command.Execution"
end
config ips rule "MS.IE.Telnet.Command.Execution"
end
config ips rule "DLL.Overflow.IDC"
end
config ips rule "BlackICE.ISS"
end
config ips rule "Web.Browser.URL.Arbitrary.FTP.Command.Execution"
end
config ips rule "MS.UPnP.NOTIFY.Buffer.Overflow"
end
config ips rule "OpenSSL.ClientMasterkey.Overflow"
end
config ips rule "MS.Windows.Messenger.Service.Buffer.Overrun"
end
config ips rule "Minishare.HTTP.Server.Buffer.Overflow"
end
config ips rule "MS.Windows.Internet.Naming.Service.Buffer.Overflow"
end
config ips rule "TrendMicro.ARJ.Filename.Buffer.Overflow"
end
config ips rule "MS.Windows.Domain.Controller.LDAP.DoS"
end
config ips rule "FTP.Command.CWD.DoS"
end
config ips rule "Sasser.ftpd.Overflow.1203"
end
config ips rule "BizTalk.RawCustomSearchField.asp.SQLInjection"
end
config ips rule "CA.Unicenter.Message.Queuing.Segment.Buffer.Overflow"
end
config ips rule "MS.Windows.SMB.DCERPC.NTLMSSP.Attempt"
end
config ips rule "SNMP.Trap.Service.GET.Request.DoS"
end
config ips rule "MS.Windows.Messenger.Buffer.Overrun"
end
config ips rule "MS.IIS.HTR.IDC.STM.File.Extension.Buffer.Overflow"
end
config ips rule "IMAPD.COPY.Literal.BufferOverflow"
end
config ips rule "PPTP.Root.Exploit"
end
config ips rule "Ftpd.Created.Pathname.Buffer.Overflow"
end
config ips rule "RealServer.DESCRIBE.Buffer.Overflow"
end
config ips rule "NIS.YPPasswd.Stack.Overflow"
end
config ips rule "Unix.CDE.Dtspcd.Buffer.Overflow"
end
config ips rule "Arkeia.Type.77.Request.Stack.Overflow"
end
config ips rule "Apache.IPv6.Buffer.Overflow"
end
config ips rule "BrightStor.ARCserve.Probe.Buffer.Overflow"
end
config ips rule "MS.Windows.LoadImage.Integer.Overflow"
end
config ips rule "WebDAV.Propfind.Overflow"
end
config ips rule "MS.Windows.WINS.Association.Context.Data.Memory.Corruption"
end
config ips rule "MS.IIS.Wildcard.DoS"
end
config ips rule "CVS.Max-dotdot.Integer.Overflow"
end
config ips rule "Asp.Chunked.Transfer.Encoding"
end
config ips rule "Sun.Solaris.rpc.ypupdated.Remote.Command.Execution"
end
config ips rule "PHP.Remote.File.Inclusion"
end
config ips rule "IISadmpwd.aexp.Access"
end
config ips rule "MS.IIS.ISAPI.HTR.Buffer.Overflow"
end
config ips rule "MS.Windows.Winhlp32.Heap.Overflow"
end
config ips rule "WebDAV.Reloaded"
end
config ips rule "Kerio.Personal.firewall.Packet.Buffer.Overflow"
end
config ips rule "SMB.DieOrNuke.139"
end
config ips rule "SAP.Crystal.Reports.Path.Traversal"
end
config ips rule "HylaFax.faxsurvey.Command.Execution"
end
config ips rule "MS.IIS.IndexServer.Disclosure"
end
config ips rule "Oracle9i.PLSQL.Directory.Traversal"
end
config ips rule "FTP.PASS.Command.Overflow"
end
config ips rule "ServerVariables_Jscript.asp.Access"
end
config ips rule "CA.License.GETCONFIG.Buffer.Overflow"
end
config ips rule "MS.Exchange.XLINK2STATE.Integer.Overflow"
end
config ips rule "PhoneBookService.Access"
end
config ips rule "AIM.goaway.Message.Buffer.Overflow"
end
config ips rule "MS.RPC.DCOM.ObjectActivationInterface.BufferOverflow.CMD"
end
config ips rule "MS.NNTP.XPAT.Heap.Overflow"
end
config ips rule "Samba.LSA.RPC.LsarAddPrivilegesToAccount.Heap.Overflow"
end
config ips rule "MS.WebDAV.DoS.XMLAttribute"
end
config ips rule "IndexServer.DirectoryTraversal"
end
config ips rule "MS.IIS.Escape.Command"
end
config ips rule "Windows.Explorer.Preview.Pane.Script.Injection.139"
end
config ips rule "FTP.Command.RMD.Overflow"
end
config ips rule "NIPRINT.Overflow"
end
config ips rule "MS.IIS.ISAPI.Printer.Overflow"
end
config ips rule "Subversion.SVN.Parser.Integer.Overflow"
end
config ips rule "IMAP.Delete.Command.Buffer.Overflow"
end
config ips rule "MS.Winamp.IN_CDDA.Buffer.Overflow"
end
config ips rule "BizTalk.rawdocdata.asp.SQLInjection"
end
config ips rule "Arkeia.Agent.Access.Default.Root.Password"
end
config ips rule "Topic.Calendar.calendar_scheduler.XSS"
end
config ips rule "ICMP.Oversized.Packet"
end
config ips rule "WuFTP.SITE.EXEC.Attempt"
end
config ips rule "Heap.BufferOverflow"
end
config ips rule "PNG.Image.Integer.Overflow"
end
config ips rule "Form_VBScript.asp.Access"
end
config ips rule "W32.CodeRed"
end
config ips rule "FTP.USER.Command.Overflow"
end
config ips rule "MS.Windows.Media.Services.NSIISLog.DLL.Buffer.Overflow"
end
config ips rule "NTLM.ASN.1.Scan"
end
config ips rule "SSLBomb.Hello"
end
config ips rule "MS.Windows.EMF.Buffer.Overflow"
end
config ips rule "Telnet.Client.env_opt_add.Heap.Overflow"
end
config ips rule "RedHat.Piranha.Command.Execution"
end
config ips rule "Samba.Swat.Base64.Decoder.BufferOverflow"
end
config ips rule "HP.OpenView.Omniback.II.Command.Execution"
end
config ips rule "GoodTech.Telnet.Server.Buffer.Overflow"
end
config ips rule "MS.IE.WMF.SetAbortProc.Code.Execution"
end
config ips rule "Oracle.Database.Directory.Object.Directory.Traversal"
end
config ips rule "MS.IIS.Form_JScript.Asp.Access"
end
config ips rule "ANS.Directory.Traversal"
end
config ips rule "Ipswitch.IMail.LDAP.Buffer.Overflow"
end
config ips rule "MS.IE.EMAIL.File.Execution"
end
config ips rule "MS.IE.SSL.Spoofing"
end
config ips rule "Trojan.Autoproxy"
end
config ips rule "Apache.DOS.Batch.Script.Parsing.Command.Execution"
end
config ips rule "Apple.FileServer.FPLoginExt.Pathname.Buffer.Overflow"
end
config ips rule "MS.SQL.xp_updatecolvbm.Buffer.Overflow"
end
config ips rule "AskSam.Web.Publisher.As_web4.XSS"
end
config ips rule "Mozilla.Firefox.IconURL.Arbitrary.JavaScript.Execution"
end
config ips rule "IMAPD.LSUB.Buffer.Overflow"
end
config ips rule "WindowsNT.Registry.DoS.445"
end
config ips rule "Distcc.Daemon.Command.Execution"
end
config ips rule "MS.IE.AddChannel.Cross-Zone.Scripting"
end
config ips rule "SSLBomb.Binary"
end
config ips rule "Windows.Shell.MSHTA.Remote.Code.Execution"
end
config ips rule "Samba.Trans2open.Buffer.Overflow"
end
config ips rule "MS.Windows.SMB.NTLMSSP.ASN.1.Code.Execution"
end
config ips rule "MS.Queue.Manager.Heap.Overflow"
end
config ips rule "HTR.Chunked.TransferEncoding"
end
config ips rule "RealNetworks.RealPlayer.SMIL.Buffer.Overflow"
end
config ips rule "Community.Overflow.161"
end
config ips rule "MS.Windows.Media.Player.ActiveX.Insecure.Method.Access"
end
config ips rule "FrontPage.webhits.exe.Access"
end
config ips rule "CRC32.SSH.NOOP"
end
config ips rule "IKE.Exchange.DoS.Version"
end
config ips rule "Mozilla.Firefox.XBL.Code.Execution"
end
config ips rule "IBM.Tivoli.Directory.Server.LDAP.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.JavaScript.Integer.Overflow"
end
config ips rule "FreeBSD.NFS.RPC.Request.DoS"
end
config ips rule "Macromedia.Flash.Media.Server.FMSAdmin.OneByte.DoS"
end
config ips rule "Mozilla.Firefox.JavaScript.Engine.Integer.Overflow"
end
config ips rule "Mozilla.Firefox.XBL.valueOf.Code.Execution"
end
config ips rule "Libextractor.Asfextractor.Heap.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Object.Watch.Code.Execution"
end
config ips rule "Mozilla.Firefox.display.styles.DoS"
end
config ips rule "GNU.Mailutils.imap4d.Format.String"
end
config ips rule "Mozilla.Firefox.CSS.Borderrendering.DoS"
end
config ips rule "MS.Indexing.Service.IIS.XSS"
end
config ips rule "MS.Publisher.Pub.File.Handling.Code.Execution"
end
config ips rule "WinRAR.LHA.Filename.Handling.Buffer.Overflow"
end
config ips rule "MS.Office.Embedded.Shockwave.Flash.Object.Security"
end
config ips rule "Symantec.Norton.UPX.File.Heap.Overflow"
end
config ips rule "XML.Nested.Tags.Handling.Race.Condition.Memory.Corruption"
end
config ips rule "Savant.Web.Server.Buffer.Overflow"
end
config ips rule "Solaris.Yppasswdd.User.Name.Buffer.Overflow"
end
config ips rule "MS.IE.Vector.Graphics.Rendering.Library.Buffer.Overflow"
end
config ips rule "MS.Windows.Srvsvc.Memory.Allocation.DoS"
end
config ips rule "GNU.Mailman.Large.Date.DoS"
end
config ips rule "Macromedia.JRun.URL.Parsing.Buffer.Overflow"
end
config ips rule "HTTP.Server.Authorization.Basic.Format.String"
end
config ips rule "Linux.Kernel.ICMP.Packet.Handling.DoS"
end
config ips rule "Mysql.Date_format.Function.DoS"
end
config ips rule "Mysql.Table.Dump.Buffer.Overflow"
end
config ips rule "MS.SMB.DCERPC.WebDAV.Little.Username.Buffer.Overflow"
end
config ips rule "IBM.EGatherer.ActiveX.RunEgatherer.Method.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Message.0x2F.RPC.Code.Execution"
end
config ips rule "SSLv2.Openssl.Get.Shared.Ciphers.Overflow.Attempt"
end
config ips rule "McAfee.Source.Header.Buffer.Overflow"
end
config ips rule "MS.Exchange.Server.MAPI.Bind"
end
config ips rule "MS.Server.Driver.Information.Disclosure"
end
config ips rule "MS.Exchange.Server.OWA.Script.Injection"
end
config ips rule "MS.Excel.COLINFO.Record.Code.Execution"
end
config ips rule "MS.Word.String.Integer.Overflow"
end
config ips rule "MS.RTF.Object.Package.Download.Attempt"
end
config ips rule "Multiple.Vendor.ICMP.Remote.DoS"
end
config ips rule "MS.MSDTC.TIP.DoS"
end
config ips rule "Novell.GroupWise.Messenger.HTTP.POST.Val.DoS"
end
config ips rule "MailEnable.NTLM.Authentication.Buffer.Overflow"
end
config ips rule "SSH.V1.Duplicate.Blocks.DoS"
end
config ips rule "Apple.QuickTime.Plug-In.Arbitrary.Script.Execution.Weakness"
end
config ips rule "Apache.Mod_tcl.Module.Format.String"
end
config ips rule "Mozilla.Regular.Heap.Corruption"
end
config ips rule "MS.IE.daxctle.KeyFrame.Memory.Corruption"
end
config ips rule "Apple.QuickTime.H264.Integer.Overflow"
end
config ips rule "IBM.DB2.ACCSEC.RDBNAME.DoS"
end
config ips rule "MySQL.MaxDB.WebDBM.Server.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.Directory.Listing.Information.Disclosure"
end
config ips rule "Apple.iTunes.STSZ.Integer.Overflow"
end
config ips rule "ClamAV.UPX.Heap.Buffer.Overflow"
end
config ips rule "GnuPG.Message.Packet.Length.Integer.Overflow"
end
config ips rule "ImageMagick.SGI.Image.File.Buffer.Overflow"
end
config ips rule "ISC.DHCP.Server.Client.Identifier.DoS"
end
config ips rule "McAfee.McSubMgr.ActiveX.Buffer.Overflow"
end
config ips rule "MS.Excel.Malformed.OBJECT.Type.File.Code.Execution"
end
config ips rule "MS.Excel.Selection.Record.cref.Code.Execution"
end
config ips rule "MS.Exchange.Server.Outlook.Web.Access.Script.Injection"
end
config ips rule "MS.IE.Ciodm.DLL.Memory.Corruption"
end
config ips rule "MS.IE.Daxctle.OCX.Spline.Method.Buffer.Overflow"
end
config ips rule "MS.IE.HTML.Decoding.UTF-8.Memory.Corruption"
end
config ips rule "MS.IE.JavaScript.Engine.Stack.Exhaustion"
end
config ips rule "Malformed.GIF.Header.Code.Execution"
end
config ips rule "MS.Windows.Explorer.URL.File.Parsing.Stack.Overflow"
end
config ips rule "MS.Windows.Help.File.Heap.Buffer.Overflow"
end
config ips rule "MS.Windows.Help.TOPICLINK.Memory.Corruption"
end
config ips rule "MS.Office.MSO.DLL.LsCreateLine.DoS"
end
config ips rule "Mozilla.Browsers.JavaScript.Navigator.Object.Memory.Corruption"
end
config ips rule "Multiple.AV.Invalid.Checksum.Bypass"
end
config ips rule "Anti-Virus.Software.Magic.Byte.Detection.Evasion.MZ"
end
config ips rule "ZIP.Archive.Antivirus.Detection.Bypass"
end
config ips rule "MySQL.Login.Handshake.Information.Disclosure"
end
config ips rule "Nullsoft.Winamp.Malformed.MIDI.File.Buffer.Overflow"
end
config ips rule "OpenBSD.ISAKMPD.Zero.Payload.Length.DoS"
end
config ips rule "Oracle.DBMS_ASSERT.SQL.Injection"
end
config ips rule "Sun.Directory.Server.LDAP.DoS"
end
config ips rule "Symantec.AntiVirus.RAR.Decompression.Heap.Overflow"
end
config ips rule "TAR.Archive.Directory.Traversal"
end
config ips rule "IMAP.Server.CREATE.Command.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.BMP.File.Handling.Heap.Overflow"
end
config ips rule "Apple.QuickTime.QTS.Heap.Overflow"
end
config ips rule "Apple.Quicktime.UDTA.Atom.Overflow"
end
config ips rule "Cisco.IOS.HTTP.HTML.Injection"
end
config ips rule "ClamAV.TNEF.Processor.DoS"
end
config ips rule "CA.iTechnology.iGateway.Service.Content-Length.Buffer.Overflow"
end
config ips rule "CVS.Argumentx.Command.Double.Free.Heap.Corruption"
end
config ips rule "CVS.File.Existence.Information.Disclosure"
end
config ips rule "Dell.OpenManage.Buffer.Overflow"
end
config ips rule "EMC.Dantz.Retrospect.Backup.Agent.DoS"
end
config ips rule "EMC.Retrospect.Client.Crafted.Packet.Buffer.Overflow"
end
config ips rule "Ethereal.EIGRP.Dissector.Buffer.Overflow"
end
config ips rule "Ethereal.Netflow.Dissector.Buffer.Overflow"
end
config ips rule "Exim.Verification.Header.Buffer.Overflow"
end
config ips rule "GNU.Tar.PAX.Extended.Headers.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.Attachment.Viewer.UUE.File.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.HTML.Speed.Reader.Long.URL.Buffer.Overflow"
end
config ips rule "SMTP.Command.Format.String"
end
config ips rule "Ipswitch.IMail.IMAP.FETCH.Command.Buffer.Overflow"
end
config ips rule "Ipswitch.Whatsup.Small.Business.Directory.Traversal"
end
config ips rule "KAME.Racoon.IDE.Daemon.Improper.Certificate.Verification"
end
config ips rule "IMAP.LOGIN.Large.Memory.DoS"
end
config ips rule "LibTiff.TIFFFetchData.Integer.Overflow"
end
config ips rule "Macromedia.Flash.Player.Improper.Memory.Access.HTTP"
end
config ips rule "Macromedia.Flash.Player.LoadMovie.DoS"
end
config ips rule "McAfee.FreeScan.Info.Disclosure"
end
config ips rule "McAfee.MCINSCTL.DLL.ActiveX.Control.File.Overwrite"
end
config ips rule "Email.Attachment.Directory.Traversal"
end
config ips rule "MediaWiki.Language.Option.PHP.Code.Execution"
end
config ips rule "MediaWiki.Parser.Script.Insertion.XSS"
end
config ips rule "Mercury.Mail.Transport.System.Buffer.Overflow"
end
config ips rule "MS.Excel.Malformed.File.Format.Parsing.Code.Execution"
end
config ips rule "MS.Outlook.And.Exchange.TNEF.Decoding.Code.Execution"
end
config ips rule "HTTP.Server.Localhost.Request.Source.Code.Disclosure"
end
config ips rule "MS.IE.HTML.Help.Remote.Code.Execution"
end
config ips rule "MS.IE.HTML.Tag.Memory.Corruption"
end
config ips rule "MS.IE.HTTPS.ProxyAuthentication.Basic"
end
config ips rule "MS.IE.JavaScript.Window.Function.Memory.Corruption"
end
config ips rule "MS.IE.Nested.OBJECT.Tag.Handling.Memory.Corruption"
end
config ips rule "MS.Negotiate.SSP.Buffer.Overflow"
end
config ips rule "MS.Outlook.Object.Tag.Security.Setting.Compromise"
end
config ips rule "MS.Visual.Studio.dbp.sln.File.Handling.Buffer.Overflow"
end
config ips rule "MS.Embedded.Web.Font.File.Handling.Heap.Overflow"
end
config ips rule "MS.Windows.Embedded.Web.Font.Buffer.Overflow"
end
config ips rule "MS.Windows.Graphics.Engine.WMF.EMF.Rendering.Integer.Overflow"
end
config ips rule "MS.Windows.GRE.WMF.Handling.Memory.Read.Exception"
end
config ips rule "MS.Itss.Dll.CHM.File.Handling.Heap.Overflow"
end
config ips rule "MS.Windows.Media.Player.Plugin.Non-IE.Browsers.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.Shell.Metacharacter.Code.Execution"
end
config ips rule "Adobe.Acrobat.Reader.File.Extension.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.PictureViewer.JPEG.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.PictureViewer.GIF.Rendering"
end
config ips rule "BitDefender.Antivirus.Logging.Function.Format.String"
end
config ips rule "Computer.Associates.License.GCR.String.Buffer.Overflow"
end
config ips rule "CA.License.GCR.CheckSums.Buffer.Overflow"
end
config ips rule "Check.Point.VPN-1.ASN1.Decoding.Heap.Overflow"
end
config ips rule "Cisco.CNS.Network.Registrar.DoS"
end
config ips rule "Citrix.Program.Neighborhood.Agent.Shortcut.Creation"
end
config ips rule "Citrix.Program.Neighborhood.Agent.AppCache.Buffer.Overflow"
end
config ips rule "ClamAV.CHM.File.Chunk.Entries.Integer.Overflow"
end
config ips rule "ClamAV.UPX.File.Handling.Buffer.Overflow"
end
config ips rule "Eudora.URL.Handling.Remote.Code.Execution"
end
config ips rule "Exim.SPA.Authentication.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Arbitrary.Command.Execution.SMTP"
end
config ips rule "Mozilla.Firefox.Domain.Handling.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Image.Dragging.Execution"
end
config ips rule "Gaim.AIM-ICQ.Away.Messages.Buffer.Overflow"
end
config ips rule "GNU.Mailutils.Imap4D.Search.Command.Format.String"
end
config ips rule "HAURI.Anti-Virus.ACE.Archive.Handling.Buffer.Overflow"
end
config ips rule "HTTP.Request.DOS.Device.DoS"
end
config ips rule "Kaspersky.Antivirus.Library.Heap.Buffer.Overflow"
end
config ips rule "McAfee.LHA.File.Handling.Buffer.Overflow"
end
config ips rule "McAfee.LHA.Type.2.File.Handling.Buffer.Overflow"
end
config ips rule "MS.ASP.NET.ViewState.DoS"
end
config ips rule "MS.Excel.Cell.Length.Buffer.Overflow"
end
config ips rule "MS.IE.COM.Object.Instantiation.Buffer.Overflow"
end
config ips rule "MS.IE.File.Download.Security.Warning.Bypass"
end
config ips rule "MS.IE.DHTML.Object.Model.Race.Condition.Memory.Corruption"
end
config ips rule "MS.IE.JPEG.Rendering.Buffer.Overflow"
end
config ips rule "MS.IE.Malformed.GIF.File.Double.Free"
end
config ips rule "DNS.Reverse.Address.Lookup.Spoofing"
end
config ips rule "MS.Office.XP.HTML.Link.Processing.Buffer.Overflow"
end
config ips rule "MS.Windows.DHCP.Server.HostName.Buffer.Overflow"
end
config ips rule "MS.Windows.DHCP.Server.Client.Identifier.Buffer.Overflow"
end
config ips rule "MS.Word.Font.Parsing.Buffer.Overflow"
end
config ips rule "MS.WordPad.Font.Conversion.Buffer.Overflow"
end
config ips rule "MIT.Kerberos.V5.KDC.Single.Byte.Heap.Overflow"
end
config ips rule "MIT.Kerberos.V5.KRB5_Recvauth.Double.Free"
end
config ips rule "Mozilla.Firefox.Chrome.Page.Loading.Restriction.Bypass"
end
config ips rule "Mozilla.Firefox.Click.Event.Prompt.Bypass"
end
config ips rule "Mozilla.Firefox.Download.Directory.File.Deletion"
end
config ips rule "Mozilla.Firefox.Sidebar.Panel.Arbitrary.Code.Execution"
end
config ips rule "Mozilla.Firefox.HTML.Tag.Order.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.ZWNJ.Stack.Corruption"
end
config ips rule "Mozilla.Products.Graphics.Features.Integer.Overflow"
end
config ips rule "Mozilla.Products.SOAPParameter.Integer.Overflows"
end
config ips rule "Mozilla.Products.DOM.Code.Execution"
end
config ips rule "Multiple.Mozilla.Products.IFRAME.JavaScript.Execution"
end
config ips rule "Multiple.Vendor.DNS.Message.Decompression.DoS"
end
config ips rule "Multiple.Vendor.TCP.Timestamp.Option.DoS"
end
config ips rule "NFS-UTILS.TCP.Connection.Termination.DoS"
end
config ips rule "Symantec.Norton.Anti-Virus.ActiveX.DoS"
end
config ips rule "Symantec.Client.Firewall.DNS.Response.Buffer.Overflow"
end
config ips rule "Novell.CASA.PAM.Module.Buffer.Overflow"
end
config ips rule "Novell.Distributed.Print.Services.Integer.Overflow"
end
config ips rule "OpenBSD.TCP.Timestamp.DoS"
end
config ips rule "Oracle.iSQLPLus.Service.Username.Stack.Overflow"
end
config ips rule "Oracle.Application.Service.WebCache.File.Corruption"
end
config ips rule "Oracle.HTTP.Server.mod_access.Restriction.Bypass"
end
config ips rule "Panda.Antivirus.ZOO.Archive.Heap.Overflow"
end
config ips rule "HTTP.Post.Directory.Traversal.File.Upload"
end
config ips rule "Qt.BMP.Handling.Heap.Overflow"
end
config ips rule "RealNetworks.RealPlayer.SWF.Flash.File.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.WAV.File.Processing.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.Zipped.Skin.File.Buffer.Overflow"
end
config ips rule "RedHat.Enterprise.Linux.DNS.Resolver.Buffer.Overflow"
end
config ips rule "RIM.BlackBerry.Enterprise.Server.Router.Component.DoS"
end
config ips rule "RSA.Authentication.Agent.for.Web.Buffer.Overflow"
end
config ips rule "Samba.Arbitrary.File.Access"
end
config ips rule "Samba.Mangling.Method.Buffer.Overflow.445"
end
config ips rule "Samba.Unicode.Filename.Buffer.Overflow.445"
end
config ips rule "Sophos.Anti-Virus.CAB.File.Invalid.Folder.Count.Heap.Overflow"
end
config ips rule "Sophos.Anti-Virus.Reserved.Device.Name.Handling.SMTP"
end
config ips rule "Sophos.Anti-Virus.Library.Visio.Scanning.Heap.Overflow"
end
config ips rule "Sophos.Anti-Virus.Zip.File.Handling.DoS"
end
config ips rule "SpamAssassin.Long.Message.Header.DoS"
end
config ips rule "SpamAssassin.Malformed.Email.Header.DoS"
end
config ips rule "SpamAssassin.Malformed.Message.DoS"
end
config ips rule "Squid.ASN.1.Header.Parsing.DoS"
end
config ips rule "Squid.Authentication.Headers.Handling.DoS"
end
config ips rule "Squid.DNS.Lookup.FQDN.DoS"
end
config ips rule "Squid.Gopher.Protocol.Handling.Buffer.Overflow"
end
config ips rule "Squid.NTLM.Type3.Message.Remote.DoS"
end
config ips rule "Squid.Oversized.Reply.Header.Handling"
end
config ips rule "Squid.WCCP.Message.Parsing.DoS"
end
config ips rule "Subversion.SVN.Protocol.String.Parsing.Integer.Overflow"
end
config ips rule "Sun.Java.JRE.DNS.DoS"
end
config ips rule "Sun.Solaris.IN.RWHOD.Code.Execution"
end
config ips rule "Sybase.EAServer.WebConsole.Buffer.Overflow"
end
config ips rule "Symantec.Multiple.Products.ISAKMPd.SPI.Size.DoS"
end
config ips rule "Symantec.pcAnywhere.Buffer.Overflow"
end
config ips rule "Symantec.VERITAS.NetBackup.Vnetd.Buffer.Overflow"
end
config ips rule "Veritas.NetBackup.Volume.Manager.Buffer.Overflow"
end
config ips rule "TCPDUMP.ISAKMP.Delete.Payload.DoS"
end
config ips rule "Trend.Micro.Control.Manager.Chunked.Overflow"
end
config ips rule "Tripwire.Format.String"
end
config ips rule "TWiki.Rev.Parameter.Shell.Command.Injection"
end
config ips rule "VanDyke.SecureCRT.Configuration.Folder.Vulnerability"
end
config ips rule "Veritas.Backup.Exec.Agent.CONNECT_CLIENT_AUTH.Buffer.Overflow"
end
config ips rule "Zlib.Compression.Library.DoS"
end
config ips rule "MS.IE.ADODB.Connection.Execute.Memory.Corruption"
end
config ips rule "MS.Visual.Studio.WMI.Object.Broker.ActiveX.Code.Execution"
end
config ips rule "Novell.NetMail.User.Authentication.Buffer.Overflow"
end
config ips rule "MS.XML.Core.Service.XMLHTTP.ActiveX.Remote.Code.Execution"
end
config ips rule "AOL.ICQ.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "Citrix.IMA.Invalid.Event.Data.Length.DoS"
end
config ips rule "MS.SMB.DCERPC.WKSSVC.NetrJoinDomain2.Buffer.Overflow"
end
config ips rule "WinZip.FileView.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.Windows.CSNW.Remote.Code.Execution"
end
config ips rule "CA.BrightStor.ARCserve.Tape.Engine.RPC.Buffer.Overflow"
end
config ips rule "MS.PowerPoint.Malformed.NamedShows.Record.Code.Execution"
end
config ips rule "Ipswitch.Collaboration.Suite.IMAP.EXAMINE.Buffer.Overflow"
end
config ips rule "Ipswitch.IMail.IMAP.STATUS.Command.Buffer.Overflow"
end
config ips rule "MS.IE.Status.Bar.URL.Spoofing"
end
config ips rule "SMTP.HELO.Command.Null.Byte.DoS"
end
config ips rule "Novell.eDirectory.MSDOS.Device.Name.DoS"
end
config ips rule "Qualcomm.WorldMail.IMAP.Directory.Traversal"
end
config ips rule "SMTP.Bounce.Message.Format.String"
end
config ips rule "Yahoo.Messenger.File.Transfer.Filename.Spoofing"
end
config ips rule "MS.IE.CDF.Cross.Domain.Scripting"
end
config ips rule "GNU.gzip.LZH.Decompression.make_table.Stack.Modification"
end
config ips rule "Apple.QuickTime.FLIC.File.Buffer.Overflow"
end
config ips rule "MS.IE.File.Download.Dialog.Box.Manipulation"
end
config ips rule "MS.SMS.Remote.Control.Service.DoS"
end
config ips rule "IBM.Lotus.Domino.LDAP.Server.Memory.Exception"
end
config ips rule "MS.Windows.Media.Player.File.Information.Disclosure.HTTP"
end
config ips rule "FTP.Command.EPRT.Buffer.Overflow"
end
config ips rule "Symantec.Norton.AntiVirus.Stack.Exhaustion"
end
config ips rule "MS.Windows.Agent.ACF.File.Handling.Code.Execution"
end
config ips rule "HTTP.Proxy.Get.SSL.URL.Format.String"
end
config ips rule "Web.Browser.Non-ASCII.Hostname.Heap.Overflow"
end
config ips rule "Adobe.Acrobat.AcroPDF.Memory.Corruption"
end
config ips rule "MS.Windows.Server.Service.SMB.Rename.Code.Execution"
end
config ips rule "FTP.Command.Buffer.Overflow"
end
config ips rule "Cisco.Secure.ACS.EAP-TLS.Authentication.Bypass"
end
config ips rule "Telnet.URI.Handler.File.Creation"
end
config ips rule "Macromedia.JRun.Server.File.Disclosure"
end
config ips rule "Ethereal.IGAP.Dissector.Buffer.Overflow"
end
config ips rule "Novell.ZENworks.Asset.Management.Buffer.Overflow"
end
config ips rule "MS.Windows.Print.Spooler.Service.GetPrinterData.DoS"
end
config ips rule "KAME.Racoon.Unauthorized.IPSec.SA.Deletion"
end
config ips rule "Novell.ZENworks.Patch.Management.SQL.Injection"
end
config ips rule "Oracle.MDSYS.SDO_LRS.Package.SQL.Injection"
end
config ips rule "F-Secure.Multiple.Products.Web.Console.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.eBook.plug-in.Format.String"
end
config ips rule "Novell.eDirectory.evtFilteredMonitorEventsRequest.Invalid.Free"
end
config ips rule "Citrix.MetaFrame.IMA.Authentication.Buffer.Overflow"
end
config ips rule "Nullsoft.Winamp.Ultravox.Heap.Overflow"
end
config ips rule "Novell.eDirectory.evtFilteredMonitorEventsRequest.Heap.Overflow"
end
config ips rule "LDAP.BIND.Request.Too.Long"
end
config ips rule "POP3.Server.USER.Command.Buffer.Overflow"
end
config ips rule "HP.OpenView.CCM.Radia.Notify.Daemon.Code.Execution"
end
config ips rule "IBM.Tivoli.Storage.Manager.Requests.Handling.Buffer.Overflow"
end
config ips rule "MS.Word.Malformed.String.Code.Execution"
end
config ips rule "MS.IE.DHTML.Script.Function.Memory.Corruption"
end
config ips rule "MS.SNMP.Service.Code.Execution"
end
config ips rule "MS.Windows.RIS.TFTP.Command.Execution"
end
config ips rule "MS.IE.Script.Error.Handling.Memory.Corruption"
end
config ips rule "MS.Windows.Media.Player.ASX.PlayList.File.Heap.Overflow"
end
config ips rule "MS.Word.FKP.Count.Code.Execution"
end
config ips rule "Symantec.VERITAS.NetBackup.Buffer.Overflow"
end
config ips rule "Novell.eDirectory.HttpStk.dlm.Stack.Overflow"
end
config ips rule "Yahoo.Messenger.YMailAttach.ActiveX.Control.Code.Execution"
end
config ips rule "Apple.Terminal.x-man-page.Command.Execution"
end
config ips rule "Worm.Lupper"
end
config ips rule "Netvault.Remote.Heap.Overflow"
end
config ips rule "MS.Windows.CHM.Chunk.Size.Heap.Overflow"
end
config ips rule "Webmin.And.Usermin.Information.Disclosure"
end
config ips rule "MS.IE.Known.Local.File.Script.Command.Execution"
end
config ips rule "MS.Network.Share.Provider.Unchecked.Buffer.DoS"
end
config ips rule "MS.Windows.CSRSS.HardError.Messages.DoS"
end
config ips rule "MS.SQL.Server.UDP.Single.Byte.Ping"
end
config ips rule "MS.Windows.RPC.DoS"
end
config ips rule "IMAP.Verb.Literal.Negative.Length"
end
config ips rule "IMAP.APPEND.Date.Buffer.Overflow"
end
config ips rule "MS.Windows.Workstation.Service.DoS"
end
config ips rule "MS.Excel.Unspecified.Remote.Code.Execution"
end
config ips rule "MS.IE.CSS.Remote.Code.Execution"
end
config ips rule "MS.IE.SpreadSheet.Object.Popup.Blocker.Bypass"
end
config ips rule "MS.IE.Statusbar.Spoofing"
end
config ips rule "Apple.QuickTime.RTSP.URI.Handling.Command.Execution"
end
config ips rule "SIPfoundry.SIPXtapi.CSeq.Buffer.Overflow"
end
config ips rule "MS.Excel.Comment.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Plugin.Double.Free"
end
config ips rule "MS.Windows.Vector.Markup.Language.Code.Execution"
end
config ips rule "MS.Outlook.VEVENT.Record.Remote.Code.Execution"
end
config ips rule "MS.Excel.IMDATA.Record.Memory.Corruption"
end
config ips rule "MS.Excel.Column.Memory.Corruption"
end
config ips rule "MS.Excel.Malformed.Palette.Record.Code.Execution"
end
config ips rule "Apple.Mac.OSX.DMG.UFS.FFS_MountFS.Integer.Overflow"
end
config ips rule "MS.Outlook.OSS.File.Download"
end
config ips rule "Mozilla.Frame.Comment.Objects.Manipulation.Memory.Corruption"
end
config ips rule "Adobe.Download.Manager.AOM.File.Section.Name.Buffer.Overflow"
end
config ips rule "GNU.Radius.SQL.Accounting.Format.String"
end
config ips rule "Citrix.ActiveX.Control.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Tape.Engine.RPC.Code.Execution"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Tape.Engine.RPC.Code.Execution"
end
config ips rule "CA.BrightStor.ARCserve.Backup.RPC.Code.Execution"
end
config ips rule "Web.Scanner.HTML.Injection"
end
config ips rule "Modem.ATH.Hangup"
end
config ips rule "TFTP.Command.Filename.Too.Long"
end
config ips rule "PHPAuction.PHPAds_Path.File.Inclusion"
end
config ips rule "Sun.JRE.GIF.Image.Handling.Heap.Overflow"
end
config ips rule "AWStats.Remote.Command.Injection"
end
config ips rule "Knusperleicht.ShoutBox.Remote.File.Inclusion"
end
config ips rule "MS.IE.Href.Title.DoS"
end
config ips rule "Fake.Identd.Query.Buffer.Overflow"
end
config ips rule "MS.Help.Workshop.CNT.File.Buffer.Overflow"
end
config ips rule "Opera.JPEG.DHT.Heap.Corruption"
end
config ips rule "MS.Help.Workshop.HPJ.File.Buffer.Overflow"
end
config ips rule "WTools.Common.PHP.Remote.File.Inclusion"
end
config ips rule "LimeWire.Remote.Unauthorized.Access"
end
config ips rule "Links.ELinks.SMBClient.Remote.Command.Execution"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Buffer.Overflow"
end
config ips rule "Mozilla.Blocked.PopUp.Script.Code.Execution"
end
config ips rule "Mozilla.Browser.Insecure.XUL.Script.Loading.Bypass"
end
config ips rule "MS.Word.Section.Table.Array.Buffer.Overflow"
end
config ips rule "Mambo.VideoDB.Class.Xml.PHP.Remote.File.Inclusion"
end
config ips rule "FlashChat.Multiple.Remote.File.Inclusion"
end
config ips rule "Pigeon.Server.DoS"
end
config ips rule "Pixel.Motion.Config.PHP.Command.Execution"
end
config ips rule "WMV.File.Properties.Object.Large.Object.Size"
end
config ips rule "FPROT.Antivirus.CHM.Heap.Buffer.Overflow"
end
config ips rule "Apple.Quicktime.Malformed.Compressor.Field.Code.Execution"
end
config ips rule "Apple.Quicktime.Malformed.QTIF.Embedded.JPEG"
end
config ips rule "Mambo.Galleria.galleria.html.php.File.Inclusion"
end
config ips rule "HTTP.UserAgent.HTML.Injection"
end
config ips rule "NCTsoft.NCTAudioFile2.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Office.Malformed.msofbtOPT.Code.Execution"
end
config ips rule "AOL.Messenger.Buddy.Icon.DoS"
end
config ips rule "Command.Line.Executer.Code.Execution"
end
config ips rule "IBM.DB2.Discover.Service.DoS"
end
config ips rule "WebProvence.Spaw.control.class.PHP.Remote.File.Inclusion"
end
config ips rule "GOM.Player.ASX.Playlist.Buffer.Overflow"
end
config ips rule "MX.Shop.Index.PHP.SQL.Injection"
end
config ips rule "Voodoo.Chat.File.Path.Parameter.Remote.File.Inclusion"
end
config ips rule "SaveWeb.Portal.File.Inclusion"
end
config ips rule "PHP.Strip.Tags.Filter.Bypass"
end
config ips rule "HP.Mercury.Agent.Buffer.Overflow"
end
config ips rule "Omni.NFS.Server.NFSD.EXE.Stack.Buffer.Overflow"
end
config ips rule "Oracle.DBMS_EXPORT_EXTENSION.SQL.Injection"
end
config ips rule "Squid.Proxy.FTP.URI.Remote.DoS"
end
config ips rule "Sun.Solaris.Telnet.Remote.Authentication.Bypass"
end
config ips rule "Ultimate.HelpDesk.Index.ASP.XSS"
end
config ips rule "MS.Step.By.Step.Interactive.Training.Buffer.Overflow"
end
config ips rule "MS.Windows.HTML.Help.ActiveX.Control.Access"
end
config ips rule "MS.IE.COM.Object.Instantiation.Code.Execution"
end
config ips rule "MS.IE.Input.Method.Editor.ActiveX.Access"
end
config ips rule "UBB.threads.Addpost.newpoll.PHP.Remote.File.Inclusion"
end
config ips rule "IMAP.LIST.Command.Format.String"
end
config ips rule "TotalCalendar.Multiple.Remote.File.Inclusion"
end
config ips rule "MS.Word.Document.Stream.Handling.Code.Execution"
end
config ips rule "TFTP.Filename.Format.String"
end
config ips rule "SMB.Malformed.DataOffset.Overflow"
end
config ips rule "Mozilla.SVG.Stroke-width.Buffer.Overflow"
end
config ips rule "MS.IE.Mshtml.Dll.HTML.Parsing.DoS"
end
config ips rule "MS.IE.URLMon.DLL.BGSOUND.DoS"
end
config ips rule "MS.IE.MHTML.Cross.Domain.Information.Disclosure"
end
config ips rule "MS.IE.MHTML.Malformed.HTML.Script.DoS"
end
config ips rule "Apple.iChat.aim.URL.Handler.Format.String"
end
config ips rule "MS.Windows.AVI.File.DoS"
end
config ips rule "HTTP.NULL.Pointer.Dereference.DoS"
end
config ips rule "Philboard.Philboardforum.Asp.SQL.Injection"
end
config ips rule "CodeAvalanche.News.SQL.Injection"
end
config ips rule "MS.IE.DivX.Web.Player.DoS"
end
config ips rule "ExoPHPDesk.faq.php.Remote.SQL.Injection"
end
config ips rule "Fullaspsite.Asp.Hosting.SQL.Injection"
end
config ips rule "HTTP.Malicious.Request.Double.Slash"
end
config ips rule "ZebraFeeds.Remote.File.Inclusion"
end
config ips rule "Apple.MacOS.X.ARGB.Code.Execution"
end
config ips rule "Apache.Tomcat.JK.Web.Server.Connector.Long.URL.Stack.Overflow"
end
config ips rule "MS.IE.Popup.Window.Title.Spoofing"
end
config ips rule "SMTP.Error.Reporting.Format.String"
end
config ips rule "Sophos.Antivirus.CHM.File.Heap.Overflow"
end
config ips rule "MS.Windows.Large.Image.Processing.DoS"
end
config ips rule "MS.IE.CCRP.BrowseDialog.Server.DoS"
end
config ips rule "Firefox.OnUnload.Memory.Corruption"
end
config ips rule "Integramod.Portal.Phpbb_Root_Path.File.Inclusion"
end
config ips rule "FCRing.FCRing.PHP.Remote.File.Inclusion"
end
config ips rule "Telnet.Login.XSS"
end
config ips rule "MS.IE.FTP.Web.View.XSS"
end
config ips rule "MS.IE.Address.Bar.History.Spoofing"
end
config ips rule "MS.IE.script.URLs.Zone.Bypass"
end
config ips rule "Opera.Nested.Marquee.DoS"
end
config ips rule "Tagger.LE.Tags.PHP.File.Inclusion"
end
config ips rule "IMail.Whois32.Daemon.Buffer.Overflow"
end
config ips rule "HTTP.Authorization.Basic.Null"
end
config ips rule "Apple.MacOS.Mail.Attachment.Name.Buffer.Overflow"
end
config ips rule "Aardvark.Topsites.PHP.Remote.Command.Execution"
end
config ips rule "Asterisk.SIP.DoS"
end
config ips rule "ACal.Arbitrary.Command.Execution"
end
config ips rule "TCPDump.BGP.Decoding.Routines.DoS"
end
config ips rule "McAfee.ePolicy.Orchestrator.SiteManager.dll.ActiveX.Access"
end
config ips rule "Symantec.SupportSoft.ActiveX.SmartIssue.Buffer.Overflow"
end
config ips rule "Trend.Micro.OfficeScan.Client.ActiveX.Buffer.Overflow"
end
config ips rule "Novell.NetMail.WebAdmin.Username.Buffer.Overflow"
end
config ips rule "Mozilla.Browsers.JavaScript.Argument.Passing.Code.Execution"
end
config ips rule "Trend.Micro.ServerProtect.SPNTSVC.Buffer.Overflow"
end
config ips rule "Mozilla.NSS.SSLv2.Client.Integer.Underflow"
end
config ips rule "Apple.Installer.Package.Filename.Format.String"
end
config ips rule "Apple.Quicktime.UDTA.Atom.Integer.Overflow"
end
config ips rule "Mozilla.NSS.SSLv2.Server.Stack.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.TADDR2UADDR.DoS"
end
config ips rule "IMAP.Service.Command.APPEND.Buffer.Overflow"
end
config ips rule "SoftiaCom.WMailserver.Buffer.Overflow"
end
config ips rule "Helix.DNA.Server.DESCRIBE.Request.Handle.Buffer.Overflow"
end
config ips rule "TFTP.Transporting.Mode.Too.Long"
end
config ips rule "ActSoft.DVD.Tools.Buffer.Overflow"
end
config ips rule "Apple.MacOS.Safari.Format.String"
end
config ips rule "Apple.QuickTime.HREFTrack.Code.Execution"
end
config ips rule "PDF.Document.Catalog.Handling.Memory.Corruption"
end
config ips rule "mIRC.IRC.URL.Buffer.Overflow"
end
config ips rule "Apple.iPhoto.Photocast.XML.Title.Format.String"
end
config ips rule "MonitorLine.Links.Management.Index.PHP.SQL.Injection"
end
config ips rule "Yahoo.Messenger.Yacscom.ActiveX.Buffer.Overflow"
end
config ips rule "XMPlay.Multiple.Playlist.File.Parsing.Buffer.Overflow"
end
config ips rule "SIP.Invite.Remote.DoS"
end
config ips rule "Joomla.Component.RWCards.Remote.SQL.Injection"
end
config ips rule "AOL.SuperBuddy.LinkSBIcons.ActiveX.Code.Execution"
end
config ips rule "CA.BrightStor.ARCserve.Discovery.Service.Buffer.Overflow"
end
config ips rule "CVS.Unchanged.Flag.Insertion.Heap.Overflow"
end
config ips rule "VBE.Document.Property.Buffer.Overflow"
end
config ips rule "uTorrent.Torrent.File.Handling.Buffer.Overflow"
end
config ips rule "IMAP.AUTHENTICATE.Buffer.Overflow"
end
config ips rule "ACDSee.BMP.Image.Processing.Code.Execution"
end
config ips rule "MailEnable.IMAP.Login.Buffer.Overflow"
end
config ips rule "MS.Content.Management.Server.Code.Execution"
end
config ips rule "MS.Windows.XP.UPnP.Malformed.HTTP.Header"
end
config ips rule "eIQnetworks.Security.Analyzer.Topology.Buffer.Overflow"
end
config ips rule "Snitz.Forums.Pop_Profile.SQL.Injection"
end
config ips rule "Oracle.ORADC.ActiveX.Code.Execution"
end
config ips rule "Sun.Java.RunTime.Env.Integer.Overflow"
end
config ips rule "MS.Windows.RPC.DNS.Service.Buffer.Overflow"
end
config ips rule "McAfee.EPolicy.Orchestrator.SiteManager.ActiveX.Buffer.Overflow"
end
config ips rule "LANDesk.Management.Suite.Alert.Service.Buffer.Overflow"
end
config ips rule "Sun.Solaris.JavaWebConsole.Format.String"
end
config ips rule "CA.BrightStor.ArcServe.Media.Service.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.WebAccess.Base64.Decoding.Buffer.Overflow"
end
config ips rule "IBM.Director.Agent.Port.Scan.DoS"
end
config ips rule "MS.Exchange.OWA.XSS.Spoofing"
end
config ips rule "IBM.Tivoli.Monitoring.Express.Universal.Agent.Buffer.Overflow"
end
config ips rule "MS.IIS.WebDAV.HTTP.Request.Source.Code.Disclosure"
end
config ips rule "LDAP.Bind.Message.Negative.BER.length.DoS"
end
config ips rule "Trend.Micro.OfficeScan.Atxconsole.ActiveX.Control.Format.String"
end
config ips rule "IncrediMail.IMMenuShellExt.ActiveX.Control.Command.Execution"
end
config ips rule "IMAP.Subscribe.Command.Buffer.Overflow"
end
config ips rule "Apple.QTJava.toQTPointer.Code.Execution"
end
config ips rule "MS.IE.Table.Column.Deletion.Memory.Corruption"
end
config ips rule "MS.Excel.FBI.Record.Memory.Corruption"
end
config ips rule "MS.Word.Document.Array.Overflow.Code.Execution"
end
config ips rule "MS.Office.Drawing.Objects.Handling.Command.Execution"
end
config ips rule "MS.Exchange.Server.iCal.Request.DoS"
end
config ips rule "MS.Media.Server.Remote.Arbitrary.File.Rewrite"
end
config ips rule "CA.BrightStor.ARCserve.Backup.MediaSVR.EXE.Buffer.Overflow"
end
config ips rule "IBM.Tivoli.Provisioning.Manager.OS.Deployment.Buffer.Overflow"
end
config ips rule "HTTP.Server.Backslash.Character.Directory.Traversal"
end
config ips rule "Apple.QuickTime.MP4.FlipFileTypeAtom_BtoN.Integer.Underflow"
end
config ips rule "Dayfox.Blog.Postpost.PHP.Code.Execution"
end
config ips rule "Limesoft.Guestbook.Index.PHP.Code.Execution"
end
config ips rule "MS.IE.NavCancel.HTM.XSS"
end
config ips rule "Apple.QuickTime.MOV.File.JVTCompEncodeFrame.Heap.Overflow"
end
config ips rule "Atrium.Mercur.Messaging.NTLM.Authentication.Buffer.Overflow"
end
config ips rule "LDAP.Invalid.DN.Message.Buffer.Overflow"
end
config ips rule "Samba.Arbitrary.Command.Injection"
end
config ips rule "RAR.Archive.Long.Unicode.Filename.Handling.Buffer.Overflow"
end
config ips rule "IrfanView.IFF.Format.Handling.Buffer.Overflow"
end
config ips rule "MS.Windows.Vista.Mail.File.Execution"
end
config ips rule "Snort.Packet.Fragmentation.Reassembly.DoS"
end
config ips rule "HTTP.Proxy.TRACE.Request"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Tape.Engine.RPC.Memory.Corruption"
end
config ips rule "Symantec.Norton.Personal.Firewall.ActiveX.Buffer.Overflow"
end
config ips rule "Nullsoft.Winamp.MP4.File.Parsing.Buffer.Overflow"
end
config ips rule "MS.Outlook.Web.Access.Remote.Script.Injection"
end
config ips rule "MS.Exchange.Server.Base64.MIME.Message.Code.Execution"
end
config ips rule "Apple.MacOS.X.mDNSResponder.Location.Overflow"
end
config ips rule "Multiple.Vendor.libwpd.WP3TablesGroup.Heap.Overflow"
end
config ips rule "CA.eTrust.Intrusion.Detection.Encryption.Key.Handling.DoS"
end
config ips rule "MS.Windows.RRAS.DoS"
end
config ips rule "MS.Word.WWLib.DLL.Buffer.Overflow"
end
config ips rule "Samba.NDR.RPC.Request.Buffer.Overflow"
end
config ips rule "Sun.Java.System.Web.Proxy.Server.SOCKS.Buffer.Overflow"
end
config ips rule "Kerberos.V5.KAdminD.klog_vsyslog.Server.Stack.Overflow"
end
config ips rule "CA.BrightStor.ARCServe.BackUp.Message.Stack.Overflow"
end
config ips rule "Trend.ServerProtect.CAgRpcClient.and.RpcServerDispatch.Overflow"
end
config ips rule "MS.IE.Outlook.Express.Address.Book.ActiveX.DoS"
end
config ips rule "AimStats.Process.PHP.Remote.Code.Execution"
end
config ips rule "ShoutPro.Shoutbox.PHP.Remote.Code.Execution"
end
config ips rule "MS.IE.Language.Pack.Installation.Code.Execution"
end
config ips rule "MS.Windows.Schannel.Security.Package.Code.Execution"
end
config ips rule "MS.Speech.Engines.ActiveX.Buffer.Overflow"
end
config ips rule "MS.Windows.Win32.API.Parameter.Handling.Command.Execution"
end
config ips rule "MS.Visio.Version.Number.Remote.Code.Execution"
end
config ips rule "MS.COM.Object.Instantiation.Memory.Corruption.Attempt"
end
config ips rule "MS.IE.Prototype.Dereference.Code.Execution"
end
config ips rule "OpenOffice.SwRTFParser.ReadPrtData.Function.Command.Execution"
end
config ips rule "Apple.Safari.URL.Protocol.Handler.Command.Injection"
end
config ips rule "MS.Office.ActiveX.MSODataSourceControl.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.Jsp.Examples.XSS"
end
config ips rule "MS.IE.CSS.Tag.Code.Execution"
end
config ips rule "MS.Visio.Compressed.Document.Packed.Object.Code.Execution"
end
config ips rule "Oracle.Create.Database.Link.Buffer.Overflow"
end
config ips rule "Oracle.DBMS.Scheduler.Privilege.Escalation"
end
config ips rule "MS.IE.MSWebDVD.Object.DoS"
end
config ips rule "Oracle.DBMS.SNAP.INTERNAL.Buffer.Overflow"
end
config ips rule "Oracle.Database.Crafted.View.Privilege.Escalation"
end
config ips rule "Mozilla.Browser.NNTP.Remote.Heap.Overflow"
end
config ips rule "MS.Outlook.Express.MHTML.URL.Forced.File.Execution"
end
config ips rule "Mozilla.Browser.IDN.Spoofing"
end
config ips rule "ISC.BIND.Query.AddSOA.DoS"
end
config ips rule "MS.SQL.Server.TDS.Packet.Fragment.Handling.DoS"
end
config ips rule "MIT.Kerberos5.Principal.Name.Buffer.Overflow"
end
config ips rule "Oracle.Database.MDSYS.MD2.VALIDATE_GEOM.Buffer.overflow"
end
config ips rule "Oracle.Database.Server.SDO_CS.TRANSFORM_LAYER.Buffer.Overflow"
end
config ips rule "Oracle.Database.Server.SYS.KUPV.SQL.Injection"
end
config ips rule "XPM.File.Headers.Overlong.Section.Buffer.Overflow"
end
config ips rule "Mozilla.SVG.Layout.Engine.Index.Parameter.Memory.Corruption"
end
config ips rule "MailEnable.SMTP.SPF.DoS"
end
config ips rule "Multiple.Vendor.SOAP.DoS"
end
config ips rule "SMTP.SAML.Command.Buffer.Overflow"
end
config ips rule "Oracle.Database.Server.String.Conversion.Buffer.Overflow"
end
config ips rule "Oracle.Database.Server.XDB.DBMS_XMLSCHEMA.Buffer.Overflow"
end
config ips rule "Oracle.Database.SUBSCRIPTION_NAME.SQL.Injection"
end
config ips rule "Symantec.Firewall.Products.WrapNISUM.Class.Command.Execution"
end
config ips rule "McAfee.McSubMgr.DLL.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Multiple.Web.Browsers.Window.Injection"
end
config ips rule "Adobe.Acrobat.ActiveX.URI.Request.Buffer.Overflow"
end
config ips rule "Adobe.Photoshop.Products.PNG.File.Buffer.Overflow"
end
config ips rule "Ingres.Database.Communications.Server.Component.Buffer.Overflow"
end
config ips rule "MDaemon.Remote.PreAuthentication.IMAP.Buffer.Overflow"
end
config ips rule "MS.DirectX.DirectPlay.DoS"
end
config ips rule "Novell.iManager.Tomcat.HTTP.POST.Request.Handling.DoS"
end
config ips rule "Oracle.Database.SYS.KUPW.WORKER.SQL.Injection"
end
config ips rule "Oracle.Single.Sign.On.Information.Disclosure"
end
config ips rule "Mozilla.Browsers.CSS.Moz-binding.XSS"
end
config ips rule "Trend.Micro.InterScan.Viruswall.Directory.Traversal"
end
config ips rule "Mozilla.Firefox.CSS.Letter-Spacing.Heap.Overflow"
end
config ips rule "TikiWiki.jhot.php.Script.File.Upload.Security.Bypass"
end
config ips rule "OpenSSL.Handshake.DoS"
end
config ips rule "Mozilla.Firefox.DOMNodeRemoved.Memory.Corruption"
end
config ips rule "Vsftpd.Heavy.Load.DoS"
end
config ips rule "Kerberos.Administration.Daemon.RPC.Library.Code.Execution"
end
config ips rule "Nullsoft.Winamp.in_mod.dll.Heap.Overflow"
end
config ips rule "MS.IE.HTML.Objects.Script.Errors.Code.Execution"
end
config ips rule "Norton.AntiVirus.Decompression.Bomb.DoS"
end
config ips rule "MS.Excel.AutoFilter.Record.Memory.Corruption"
end
config ips rule "Kerberos.KAdminD.Rename_Principal_2_SVC.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.IFRAME.XSS"
end
config ips rule "Novell.NetMail.NMAP.STOR.Command.Buffer.Overflow"
end
config ips rule "HP.Web.Jetadmin.Multiple.Vulnerabilities"
end
config ips rule "MS.IE.Cross.Domain.Event.Leakage"
end
config ips rule "Apache.ModSSL.SSLUtilUUEncodeBinary.Buffer.Overflow"
end
config ips rule "Apple.MacOS.ImageIO.GIF.Image.Integer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.RealMedia.Security.Bypass"
end
config ips rule "Apple.Quicktime.toQTPointer.Java.Handling.Code.Execution"
end
config ips rule "BEA.WebLogic.Server.Express.XSS"
end
config ips rule "MS.IE.Frame.Injection.Spoofing"
end
config ips rule "MS.Outlook.Object.Security.Bypass"
end
config ips rule "LeadTools.Raster.Dialog.File.Object.ActiveX.Control.Access"
end
config ips rule "Oracle.BEA.WebLogic.Server.SSL.DoS"
end
config ips rule "Symantec.Discovery.XFERWAN.Buffer.Overflow"
end
config ips rule "MagicISO.Maker.Cue.File.Stack.Overflow"
end
config ips rule "MS.IE.Javascript.Cross.Domain.Information.Disclosure"
end
config ips rule "phphtml.PHP.File.Inclusion"
end
config ips rule "Dart.Zip.Compression.DartZip.DLL.ActiveX.Control.Access"
end
config ips rule "Mazen.PHP.Chat.Multiple.File.Inclusion"
end
config ips rule "Sitellite.CMS.Bug559668.PHP.File.Inclusion"
end
config ips rule "Xoops.Horoscope.Module.Footer.PHP.File.Inclusion"
end
config ips rule "Samba.NetDFS.RPC.Integer.Overflow"
end
config ips rule "Samba.SPOOLSS.RPC.Buffer.Overflow"
end
config ips rule "Samba.SRVSVC.RPC.Buffer.Overflow"
end
config ips rule "Symantec.Enterprise.Firewall.DNSD.Proxy.Cache.Poisoning"
end
config ips rule "Symantec.Scan.Engine.Authentication.Bypass"
end
config ips rule "Symantec.Gateway.Products.DNS.Cache.Poisoning"
end
config ips rule "Samba.Security.Descriptor.Integer.Overflow"
end
config ips rule "MS.WordPerfect.Converter.Buffer.Overflow"
end
config ips rule "MS.Excel.Malformed.Sheet.Name.Code.Execution"
end
config ips rule "SAP.EnjoySAP.ActiveX.Control.Command.Execution"
end
config ips rule "CA.AV.Engine.CAB.Header.Parsing.Buffer.Overflow"
end
config ips rule "Lhaca.LZH.Archive.Extended.Header.Size.Buffer.Overflow"
end
config ips rule "MS.IE.Address.Bar.Spoofing"
end
config ips rule "CA.eTrust.AntiVirus.Inoweb.Buffer.Overflow"
end
config ips rule "MS.IE.Non.FQDN.URI.Address.Zone.Bypass"
end
config ips rule "Citrix.Program.Neighborhood.Name.Heap.Corruption"
end
config ips rule "Sun.Microsystems.JDK.Image.Parsing.Library.ICC.Buffer.Overflow"
end
config ips rule "MS.IE.Shell.Application.Object.Script.Execution"
end
config ips rule "Sun.Solaris.DHCP.Client.Remote.Code.Execution"
end
config ips rule "MS.Excel.Worksheet.Remote.Code.Execution"
end
config ips rule "MS.Office.Publisher.2007.Invalid.Memory.Reference"
end
config ips rule "MS.Windows.Vista.Teredo.Interface.Firewall.Bypass"
end
config ips rule "MS.Windows.Active.Directory.LDAP.Request.DoS"
end
config ips rule "MS.NET.Framework.PE.Loader.Buffer.Overflow"
end
config ips rule "Sun.Java.JRE.Web.Start.JNLP.File.Processing.Buffer.Overflow"
end
config ips rule "MS.IE.FirefoxURL.Protocol.Handler.Command.Injection"
end
config ips rule "FTP.Server.Username.Format.String"
end
config ips rule "Web.Browser.URL.Spoofing"
end
config ips rule "Adobe.Flash.Player.File.Handling.Code.Execution"
end
config ips rule "McAfee.Common.Management.Agent.DoS"
end
config ips rule "InterWoven.WorkDocs.XSS"
end
config ips rule "IBM.Lotus.Domino.Notes.Mail.Template.Automatic.Script.Execution"
end
config ips rule "NNTP.Control.Message.Buffer.Overflow"
end
config ips rule "InterNetNews.ARTpost.NULL.Path.DoS"
end
config ips rule "MS.Excel.BOF.Record.Memory.Corruption"
end
config ips rule "MS.Excel.Workspace.Designation.Remote.Code.Execution"
end
config ips rule "MS.Windows.Active.Directory.LDAP.Request.Code.Execution"
end
config ips rule "Asterisk.T.38.Buffer.Overflow"
end
config ips rule "MS.NET.Framework.NULL.Byte.Termination.Information.Disclosure"
end
config ips rule "Zenturi.ProgramCheker.ActiveX.Buffer.Overflow"
end
config ips rule "McAfee.NeoTrace.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.HTTP.302.Redirect.Information.Disclosure"
end
config ips rule "MS.DirectX.RLE.Targa.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.Web.Access.Message.Handling.DoS"
end
config ips rule "Ipswitch.IMail.Server.IMAP.Search.Command.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.ParseWallClockValue.Buffer.Overflow"
end
config ips rule "Versalsoft.FileUploader.ActiveX.Buffer.Overflow"
end
config ips rule "Ingres.Database.uuid_from_char.Stack.Buffer.Overflow"
end
config ips rule "CA.Products.Message.Queuing.Command.Execution"
end
config ips rule "CA.eTrust.Intrusion.Detection.caller.dll.ActiveX.Code.Execution"
end
config ips rule "Yahoo.Widgets.YDP.ActiveX.Control.Command.Execution"
end
config ips rule "CA.Multiple.Products.Arclib.DLL.Malformed.CHM.File.DoS"
end
config ips rule "VMware.IntraProcessLogging.dll.File.Overwrite"
end
config ips rule "Apple.Safari.IDN.URL.Bar.Spoofing"
end
config ips rule "Apple.iPhone.Safari.Heap.Overflow"
end
config ips rule "IBM.Lotus.Notes.URI.Handler.Argument.Injection"
end
config ips rule "MS.SMTP.Service.Exchange.Routing.Engine.Buffer.Overflow"
end
config ips rule "Sun.Board.Multiple.File.Inclusion"
end
config ips rule "RipeCMS.Parameter.Level.File.Inclusion"
end
config ips rule "CA.Alert.Notification.Server.Buffer.Overflow"
end
config ips rule "Kerberos.KAdminD.Server.RPC.Type.Conversion.Buffer.Overflow"
end
config ips rule "Ipswitch.WS.FTP.Logging.Server.DoS"
end
config ips rule "Asterisk.SIP.Channel.Driver.Response.Handling.DoS"
end
config ips rule "Cisco.IOS.NHRP.Buffer.Overflow"
end
config ips rule "MS.DXMedia.SDK6.SourceUrl.ActiveX.Access"
end
config ips rule "MS.substringData.Function.Interger.Overflow"
end
config ips rule "MS.Excel.Workspace.Index.Memory.Corruption"
end
config ips rule "MS.IE.CSS.String.Memory.Corruption"
end
config ips rule "MS.IE.Visual.Basic.6.ActiveX.Control.Access"
end
config ips rule "MS.IE.Pdwizard.ocx.ActiveX.Control.Access"
end
config ips rule "MS.Windows.Graphics.Rendering.Engine.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.Skin.Parsing.Size.Mismatch"
end
config ips rule "MS.Windows.Vista.Gadgets.Code.Execution"
end
config ips rule "MS.IE.VML.Compressed.Content.Heap.Overflow"
end
config ips rule "MS.Windows.Media.Player.Malformed.Skin.Header.Code.Execution"
end
config ips rule "Oracle.Evil.View.Change.Password"
end
config ips rule "Oracle.DBMS.Login.Trigger.AUTH_ALTER_SESSION.Bypass"
end
config ips rule "EMC.Legato.Networker.Exec.Service.Buffer.Overflow"
end
config ips rule "Mercury.Mail.Transport.System.SMTP.AUTH.CRAMMD5.Buffer.Overflow"
end
config ips rule "Trend.ServerProtect.Notification.dll.Buffer.Overflow"
end
config ips rule "Ipswitch.WhatsUp.Professional.LOGIN.ASP.SQL.Injection"
end
config ips rule "Mozilla.onunload.SSL.Certificate.Spoofing"
end
config ips rule "Mozilla.Products.Overflow.Event.Handle.Memory.Corruption"
end
config ips rule "MS.Message.Queuing.Service.Buffer.Overflow"
end
config ips rule "MS.Agent.Characters.Load.Buffer.Overflow"
end
config ips rule "MS.Messenger.Video.Conversation.Handle.Code.Execution"
end
config ips rule "Yahoo.Messenger.YVerInfo.ActiveX.Buffer.Overflow"
end
config ips rule "PPStream.PowerPlayer.Activex.Remote.Overflow"
end
config ips rule "Apple.QuickTime.SMIL.File.Processing.Integer.Overflow"
end
config ips rule "CCProxy.Telnet.Proxy.Ping.Overflow"
end
config ips rule "Trend.ServerProtect.StRpcSrv.dll.Buffer.Overflow"
end
config ips rule "Trend.ServerProtect.Agent.Service.Buffer.Overflow"
end
config ips rule "Kerberos.KAdminD.Server.SVCAuth_GSS_Validate.Buffer.Overflow"
end
config ips rule "HP.OpenView.Trace.Service.Buffer.Overflow"
end
config ips rule "MS.Visual.FoxPro.6.0.Fpole.Buffer.Overflow"
end
config ips rule "Flip.Previewtheme.PHP.File.Inclusion"
end
config ips rule "FrontAccounting.Config.PHP.File.Inclusion"
end
config ips rule "LaVague.PrintBar.PHP.File.Inclusion"
end
config ips rule "Linksnet.Newsfeed.PHP.File.Inclusion"
end
config ips rule "NcasterCMS.Archive.PHP.File.Inclusion"
end
config ips rule "Php.Blue.Dragon.Activecontent.PHP.File.Inclusion"
end
config ips rule "Somery.Include.PHP.File.Inclusion"
end
config ips rule "TinyIdentD.Buffer.Overflow"
end
config ips rule "Logitech.VideoCall.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Visual.Studio.Crystal.Reports.Code.Execution"
end
config ips rule "MS.Visual.Studio.PDWizard.ocx.Access"
end
config ips rule "GAMSoft.Telsrv.DoS"
end
config ips rule "MS.Windows.Rshd.Server.Stack.Overflow"
end
config ips rule "SIDVault.Simple_Bind.Function.Buffer.Overflow"
end
config ips rule "SquirrelMail.PGP.Plug-in.Remote.Command.Execution"
end
config ips rule "OpenOffice.TIFF.File.Parsing.Integer.Overflow"
end
config ips rule "Yahoo.Messenger.CYFT.Object.Arbitrary.File.Download"
end
config ips rule "Sun.JRE1.isInstalled.dnsResolve.Function.Overflow"
end
config ips rule "Ipswitch.IMail.SMTP.Server.IASPAM.Remote.Buffer.Overflow"
end
config ips rule "XPDF.StreamPredictor.Function.Stack.Buffer.Overflow"
end
config ips rule "FileCopa.LIST.Command.Remote.Buffer.Overflow"
end
config ips rule "BolinTech.Dream.FTP.Server.Command.Format.String"
end
config ips rule "Trend.Micro.OfficeScan.CGI.Buffer.Overflow"
end
config ips rule "AskJeeves.Toolbar.Settings.Plugin.ActiveX.Control.Heap.Overflow"
end
config ips rule "Savant.Web.Server.GET.Overflow"
end
config ips rule "MS.Visual.Basic.VBP_Open.Project.File.Handling.Buffer.Overflow"
end
config ips rule "PSO.Proxy.Stack.Overflow"
end
config ips rule "NetCat.Exec.Mode.Client.Request.Buffer.Overflow"
end
config ips rule "Wireshark.MMS.Protocol.Parsing.DoS"
end
config ips rule "MS.SharePoint.Server.XSS"
end
config ips rule "SSLv2.Get.Shared.Ciphers.Overflow"
end
config ips rule "MS.Windows.Media.Player.ASF.File.Buffer.Overflow"
end
config ips rule "Base64.Encoded.Image.Virus.Detection.Bypass"
end
config ips rule "Borland.Interbase.Database.Buffer.Overflow"
end
config ips rule "MS.Explorer.Long.Share.Name.Buffer.Overflow"
end
config ips rule "VLC.MediaPlayer.Format.String"
end
config ips rule "Adobe.Acrobat.and.Reader.mailto.URI.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.Compressed.Skin.Buffer.Overflow"
end
config ips rule "VMware.Vielib.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.Windows.Kodak.Image.Viewer.TIFF.Buffer.Overflow"
end
config ips rule "MS.Outlook.Express.NNTP.Buffer.Overflow"
end
config ips rule "MS.IE.Error.Handling.Memory.Corruption"
end
config ips rule "MS.Office.Word.Mac5.Font.Name.Buffer.Overflow"
end
config ips rule "MS.Windows.RPC.NTLMSSP.DoS"
end
config ips rule "MS.IE.OnUnload.Javascript.Browser.Entrapment"
end
config ips rule "MS.IE.OnBeforeUnload.Browser.Entrapment"
end
config ips rule "RTSP.Service.Require.Header.Field.Buffer.Overflow"
end
config ips rule "Motorola.Timbuktu.Crafted.Login.Request.Buffer.Overflow"
end
config ips rule "ClamAV.Mail.Filter.Crafted.Recipient.Command.Execution"
end
config ips rule "MS.Windows.ShellExecute.URL.Handling.Code.Execution"
end
config ips rule "OpenBSD.DHCP.Remote.DoS"
end
config ips rule "MS.Windows.MFC.Library.FileFind.Class.Heap.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Message.Filedelete.RPC.Access"
end
config ips rule "LibFlac.File.Parsing.Integer.Overflow"
end
config ips rule "Trend.Micro.ServerProtect.TMregChange.Stack.Overflow"
end
config ips rule "CA.BrightStor.ARCServe.Backup.LGServer.Username.Overflow"
end
config ips rule "CA.BrightStor.ARCServe.Backup.LGServer.Password.Overflow"
end
config ips rule "CA.BrightStor.ARCServe.Backup.LGServer.Arbitrary.File.Upload"
end
config ips rule "CA.BrightStor.ARCServe.Backup.Laptops.Desktops.Buffer.Overflow"
end
config ips rule "iPhone.MobileSafari.LibTIFF.Buffer.Overflow"
end
config ips rule "Trend.Micro.ServerProtect.RPC.Stcommon.dll.Buffer.Overflow"
end
config ips rule "Novell.Client.Print.Provider.RPC.Stack.Buffer.Overflow"
end
config ips rule "Oracle.Database.Core.RDBMS.Component.DoS"
end
config ips rule "Ajax.File.Browser.approot.Parameter.File.Inclusion"
end
config ips rule "OFFL.DOC.ROOT.File.Inclusion"
end
config ips rule "Mozilla.Firefox.Browser.Engine.Remote.Code.Execution"
end
config ips rule "RealPlayer.ierpplug.dll.Playlist.Name.Buffer.Overflow"
end
config ips rule "AnyInventory.Environment.PHP.File.Inclusion"
end
config ips rule "iziContents.gsLanguage.Parameter.File.Inclusion"
end
config ips rule "Helplink.Show.PHP.File.Inclusion"
end
config ips rule "DFD.Cart.Set.Depth.Parameter.File.Inclusion"
end
config ips rule "NuclearBB.Root.Path.Parameter.File.Inclusion"
end
config ips rule "PhpRealty.MGR.Parameter.File.Inclusion"
end
config ips rule "RealNetworks.Products.Remote.Buffer.Overflow"
end
config ips rule "CA.BrightStor.HSM.Remote.Stack.Based.Overflow"
end
config ips rule "IBM.Tivoli.Storage.Manager.Express.CAD.Service.Buffer.Overflow"
end
config ips rule "Gom.Player.OpenUrl.ActiveX.Control.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.Attachment.Viewer.Code.Execution"
end
config ips rule "SonicWall.SSL.VPN.NetExtender.ActiveX.Access"
end
config ips rule "HP.hplip.Remote.Command.Execution"
end
config ips rule "Apache.Mod.Cache.DoS"
end
config ips rule "Oracle.Database.PITRIG_DROPMETADATA.Procedure.Buffer.Overflow"
end
config ips rule "MS.IIS.Web.Server.Folder.Traversal.Evasion"
end
config ips rule "WebEx.GPCContainer.ActiveX.DoS"
end
config ips rule "AOL.Radio.ActiveX.Remote.Stack.Overflow"
end
config ips rule "BitDefender.Online.ActiveX.Buffer.Overflow"
end
config ips rule "Samba.Nmbd.NetBIOS.Replies.Buffer.Overflow"
end
config ips rule "RTSP.Content-Type.Header.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.123File.Viewer.Remote.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Layout.Memory.Corruption"
end
config ips rule "BaoFeng.Storm.MPS.ActiveX.RawParse.Method.Access"
end
config ips rule "JetAudio.DownloadFromMusicStore.ActiveX.Remote.Code.Execution"
end
config ips rule "Macrovision.InstallShield.Isusweb.Dll.Access"
end
config ips rule "SSReader.Pdg2.ActiveX.Control.Register.Method.Buffer.Overflow"
end
config ips rule "VideoLan.VLC.ActiveX.Control.Code.Execution"
end
config ips rule "MS.Jet.DataBase.Engine.MDB.File.Parse.Buffer.Overflow"
end
config ips rule "Skype.Skype4com.URI.Handler.Memory.Corruption"
end
config ips rule "HP.OpenView.Network.Node.Manager.CGI.Buffer.Overflow"
end
config ips rule "3ivx.MPEG4.File.Processing.Buffer.Overflow"
end
config ips rule "Samba.Send.Mailslot.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Library.ASF.File.Buffer.Overflow"
end
config ips rule "MS.Windows.Directshow.WAV.And.AVI.File.Parse.Buffer.Overflow"
end
config ips rule "MS.Vista.SMBv2.Signing.Insecurity"
end
config ips rule "MS.IE.Mshtml.Dll.Memory.Corruption"
end
config ips rule "MS.IE.cloneNode.nodeValue.Memory.Corruption"
end
config ips rule "MS.Windows.DirectX.SAMI.File.Parse.Buffer.Overflow"
end
config ips rule "MS.IE.Element.Tags.Memory.Corruption"
end
config ips rule "MS.IE.DHTML.Object.Method.Memory.Corruption"
end
config ips rule "Oracle.Database.SYS.LT.FINDRICSET.SQL.Injection"
end
config ips rule "HP.Info.Center.ActiveX.Remote.Command.Execution"
end
config ips rule "IBM.Lotus.Domino.IMAP.Server.Buffer.Overflow"
end
config ips rule "X.Org.Font.Server.QueryX.Code.Execution"
end
config ips rule "IBM.Lotus.Notes.HTML.Message.Handling.Buffer.Overflow"
end
config ips rule "X.Org.XFS.Swap.Char2b.Function.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.RM.File.Processing.Heap.Corruption"
end
config ips rule "RealNetworks.RealPlayer.RA.Header.Heap.Overflow"
end
config ips rule "IBM.DB2.JDBC.Applet.Remote.Code.Execution"
end
config ips rule "Apple.QuickTime.Uncompressed.PICT.Image.Stack.Overflow"
end
config ips rule "Trend.ServerProtect.EarthAgent.Daemon.DoS"
end
config ips rule "Simple.Machines.Forum.PHP.Injection"
end
config ips rule "Apple.QuickTime.PICT.Image.Poly.Heap.Overflow"
end
config ips rule "Apple.Quicktime.Panorama.Buffer.Overflow"
end
config ips rule "IMesh.IMWebControl.Class.ActiveX.Control.Access"
end
config ips rule "Apache.Expect.Header.XSS"
end
config ips rule "Opera.Browser.Bitmap.File.Remote.DoS"
end
config ips rule "Berlios.GPSD.Format.String"
end
config ips rule "Apple.MacOS.X.Catalog.Distribution.File.Command.Execution"
end
config ips rule "Lighttpd.FastCGI.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.SRC.Parameter.Stack.Overflow"
end
config ips rule "IBM.Lotus.Domino.Upload.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Movie.File.Color.Table.Atom.Heap.Corruption"
end
config ips rule "Perdition.Imapd.str_vwrite.Format.String"
end
config ips rule "VideoLan.VLC.Subtitle.Buffer.Overflow"
end
config ips rule "Persists.XUpload.ActiveX.Buffer.Overflow"
end
config ips rule "SSLv2.Null.Pointer.Dereference.Client.DoS"
end
config ips rule "MS.IE.Chtskdic.Dll.COM.Object.Instantiation.Memory.Corruption"
end
config ips rule "MS.IE.Property.Method.Code.Execution"
end
config ips rule "PunBB.Register.PHP.Local.File.Inclusion"
end
config ips rule "CA.DBASVR.RPC.Server.Crafted.Pointer.Buffer.Overflow"
end
config ips rule "MySQL.yaSSL.Buffer.Overflow"
end
config ips rule "Apache.Mod.Status.Status.Pages.XSS"
end
config ips rule "MS.Windows.Fragmented.ICMP.RDP.DoS"
end
config ips rule "MS.Windows.IGMP.Integer.Overflow"
end
config ips rule "SynCE.vdccm.Command.Execution"
end
config ips rule "SIP.Invite.Invalid.IP4.DoS"
end
config ips rule "Linksys.VoIP.Phone.Invalid.Char.DoS"
end
config ips rule "CA.BrightStor.ARCserve.Backup.caloggerd.Memory.Corruption"
end
config ips rule "Gateway.CWebLaunchCtl.DoWebLaunch.ActiveX.Control.Access"
end
config ips rule "SAP.MaxDB.Exec.Sdbinfo.Command.Execution"
end
config ips rule "DNP3.Points.List.Scan"
end
config ips rule "DNP3.Function.Code.Scan"
end
config ips rule "Modbus.TCP.Points.List.Scan"
end
config ips rule "MS.FoxServer.Remote.Command.Execution"
end
config ips rule "Modbus.TCP.Function.Code.Scan"
end
config ips rule "McAfee.Ebusiness.Server.Authentication.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.RTSP.Response.Buffer.Overflow"
end
config ips rule "Apple.Quicktime.STSD.Atom.Buffer.Overflow"
end
config ips rule "Sun.Solaris.ICMP.DoS"
end
config ips rule "IBM.Tivoli.Storage.Manager.Express.dsmsvc.Buffer.Overflow"
end
config ips rule "Mozilla.Products.JavaScript.Bytecode.Execution"
end
config ips rule "Macrovision.FlexNet.DownloadManager.Arbitrary.File.Download"
end
config ips rule "MS.Excel.File.Handling.Code.Execution"
end
config ips rule "Apple.QuickTime.QTIF.idsc.Code.Execution"
end
config ips rule "Cisco.Call.Manager.CTLProvider.Heap.Overflow"
end
config ips rule "Squid.Cache.Update.DoS"
end
config ips rule "Citrix.IMA.Service.Remote.Command.Execution"
end
config ips rule "Adobe.Flash.Player.Asfunction.Protocol.XSS"
end
config ips rule "Apache.Mod.Proxy.Ftp.Undefined.Charset.UTF7.XSS"
end
config ips rule "X.Org.X.Server.PCF.Font.Parser.Buffer.Overflow"
end
config ips rule "Mozzila.Firefox.Location.Hostname.Dom.Property.Cookie.Theft"
end
config ips rule "UPnP.Web.Access.Via.Adobe.Flash.Plugin"
end
config ips rule "Mozilla.Firefox.External.Protocol.Handler.Command.Execution"
end
config ips rule "Winamp.Ultravox.Metadata.Parsing.Buffer.Overflow"
end
config ips rule "IBM.Tivoli.PMfOSD.HTTP.Request.Method.Buffer.Overflow"
end
config ips rule "Firebird.Database.Username.Buffer.Overflow"
end
config ips rule "Firebird.Database.XDR.Protocol.Memory.Corruption"
end
config ips rule "MySpace.Uploader.Action.ActiveX.Control.Access"
end
config ips rule "OpenOffice.HSQLDB.Java.Code.Execution"
end
config ips rule "Coppermine.Photo.Gallery.Remote.Command.Execution"
end
config ips rule "MyBB.Forumdisplay.PHP.Sortby.Parameter.Command.Injection"
end
config ips rule "Corel.WordPerfect.PRS.Buffer.Overflow"
end
config ips rule "Yahoo.Music.Jukebox.Datagrid.ActiveX.Buffer.Overflow"
end
config ips rule "Yahoo.Music.Jukebox.Mediagrid.ActiveX.Buffer.Overflow"
end
config ips rule "Aurigma.Image.Uploader.ActiveX.Control.Code.Execution"
end
config ips rule "Symantec.Backup.Exec.System.Manager.File.Upload.Bypass"
end
config ips rule "Adobe.Reader.CollectEmailInfo.JavaScript.Method.Buffer.Overflow"
end
config ips rule "Wincom.LPD.Total.Buffer.Overflow"
end
config ips rule "Sony.ImageStation.SetLogging.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Windows.Active.Directory.DoS"
end
config ips rule "MS.IIS.ASP.Dll.HTMLEncode.Buffer.Overflow"
end
config ips rule "MS.WebDAV.Mini.Redirector.Mrxdav.Sys.Heap.Overflow"
end
config ips rule "MS.OLE.Automation.Heap.Overflow"
end
config ips rule "MS.Word.Remote.Code.Execution"
end
config ips rule "MS.IE.HTML.Rendering.Memory.Corruption"
end
config ips rule "MS.IE.Foxtlib.ActiveX.Object.Buffer.Overflow"
end
config ips rule "MS.IE.Property.Method.Remote.Code.Execution"
end
config ips rule "MS.IE.Argument.Handling.Memory.Corruption"
end
config ips rule "MS.Works.File.Converter.Input.Validation"
end
config ips rule "MS.Works.File.Converter.Stack.Overflow"
end
config ips rule "MS.Works.File.Converter.Chunk.Field.Length.Weakness"
end
config ips rule "MS.Publisher.Contents.Index.Memory.Corruption"
end
config ips rule "MS.Publisher.File.Contents.Header.Memory.Corruption"
end
config ips rule "MS.Word.RTF.File.Parsing.Command.Execution"
end
config ips rule "FreeBSD.Xtacacsd.Username.Buffer.Overflow"
end
config ips rule "CoolPlayer.Playlist.File.Buffer.Overflow"
end
config ips rule "Symantec.VERITAS.Administrator.Service.Heap.Overflow"
end
config ips rule "Yahoo!.Toolbar.URL.Shortcut.ActiveX.Control.Buffer.Overflow"
end
config ips rule "HP.Software.Update.Tool.ActiveX.Control.File.Overwrite"
end
config ips rule "Apache.MOD_IMAGEIMAP.Module.XSS"
end
config ips rule "ClamAV.libclamav.MEW.PE.File.Handling.Integer.Overflow"
end
config ips rule "Oracle.XDB.PITRIG.PKG.Insecure.Procedures"
end
config ips rule "Novell.iPrint.ActiveX.Code.Execution"
end
config ips rule "MS.IE.Mhtmlfile.Object.DoS"
end
config ips rule "MS.IE.Remote.Code.Execution"
end
config ips rule "Symantec.Backup.Exec.Scheduler.ActiveX.Buffer.Overflow"
end
config ips rule "Smart.Publisher.Disp.PHP.Filedata.Parameter.Code.Injection"
end
config ips rule "Apache.mod_negotiation.Filename.Handling.XSS"
end
config ips rule "Samba.Remote.Print.Change.Notify.DoS"
end
config ips rule "IMAP.Commands.NULL.Pointer.DoS"
end
config ips rule "Rosoft.Player.M3U.Buffer.Overflow"
end
config ips rule "Borland.VisiBroker.Osagent.Exe.Code.Execution"
end
config ips rule "Borland.StarTeam.Server.Heap.Overflow"
end
config ips rule "MS.Excel.DVAL.Record.Memory.Corruption"
end
config ips rule "MS.Excel.Style.Record.Memory.Corruption"
end
config ips rule "MS.Outlook.URI.Handling.Code.Execution"
end
config ips rule "MS.Office.Drawing.Shapes.Memory.Corruption"
end
config ips rule "MS.Office.Web.Components.ActiveX.Buffer.Overflow"
end
config ips rule "MS.Office.Web.Components.ActiveX.Remote.Code.Execution"
end
config ips rule "MS.Excel.SLK.File.Import.Code.Execution"
end
config ips rule "MS.Excel.Formula.Parsing.Code.Execution"
end
config ips rule "MS.Excel.Richtext.SST.Record.Code.Execution"
end
config ips rule "MS.Excel.Conditional.Formatting.Stack.Overflow"
end
config ips rule "NetWin.SurgeMail.Webmail.Headers.Buffer.Overflow"
end
config ips rule "Sun.Java.Web.Start.Encoding.Stack.Buffer.Overflow"
end
config ips rule "WireShark.SNMP.Dissector.DoS"
end
config ips rule "McAfee.Framework.ePolicy.Format.String"
end
config ips rule "Cisco.ACS.UCP.CGI.Pre.Authentication.Buffer.Overflow"
end
config ips rule "IBM.Informix.Dynamic.Server.Authentication.Stack.Overflow"
end
config ips rule "Postfix.IPv6.Unauthorized.Mail.Relay"
end
config ips rule "Motorola.Timbuktu.Pro.Directory.Traversal"
end
config ips rule "CUPS.CGI.Heap.Overflow"
end
config ips rule "Rising.Antivirus.Web.Scan.ActiveX.Control.Access"
end
config ips rule "Mozilla.Products.Remote.Vulnerability"
end
config ips rule "RealNetworks.RealPlayer.rmoc3260.ActiveX.Code.Execution"
end
config ips rule "HP.OpenView.NNM.OVAS.Pre.Authentication.Buffer.Overflow"
end
config ips rule "Orbit.Downloader.Buffer.Overflow"
end
config ips rule "Apple.Quicktime.VR.Obji.Atom.Memory.Corruption"
end
config ips rule "Apple.Quicktime.Kodak.Encoding.Heap.Overflow"
end
config ips rule "Apple.Quicktime.MP4A.Atom.Parsing.Heap.Corruption"
end
config ips rule "Apple.Quicktime.PICT.Opcode.Memory.Corruption"
end
config ips rule "Opera.Browser.Resized.Canvas.Remote.Code.Execution"
end
config ips rule "Tumbleweed.SecureTransport.TransferFile.ActiveX.Access"
end
config ips rule "HP.OpenView.NNM.ovalarmsrv.Format.String"
end
config ips rule "MS.Scripting.Engine.Base64.Decode.Overflow"
end
config ips rule "MS.IE.Data.Stream.Handling.Memory.Corruption"
end
config ips rule "MS.Project.Resource.Memory.Allocation.Code.Execution"
end
config ips rule "MS.Visio.Object.Header.Handling.Code.Execution"
end
config ips rule "MS.Visio.DXF.File.Handling.Memory.Corruption"
end
config ips rule "MS.GDI.CreateDIBPatternBrushPt.Function.Heap.Overflow"
end
config ips rule "MS.Windows.GDI.Stack.Overflow"
end
config ips rule "MS.hxvz.dll.ActiveX.Control.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.SWF.Parsing.Code.Execution"
end
config ips rule "ACal.Calendar.Cookie.Based.Authentication.Bypass"
end
config ips rule "PHP.showcode.php.PAGE.Parameter.File.Inclusion"
end
config ips rule "SAP.Message.Server.Group.Parameter.Remote.Buffer.Overflow"
end
config ips rule "CA.DSM.Gui_cm_ctrls.ActiveX.Control.Memory.Corruption"
end
config ips rule "Sybase.SQL.Anywhere.MobiLink.Crafted.Strings.Buffer.Overflow"
end
config ips rule "ASPXSpy.Detection"
end
config ips rule "Adobe.Flash.Player.SWF.DeclareFunction2.Remote.Code.Execution"
end
config ips rule "MS.Vista.Negotiate.Dialects.DoS"
end
config ips rule "ClamAV.libclamav.PE.File.Handling.Integer.Overflow"
end
config ips rule "Akamai.Download.Manager.ActiveX.Insecure.Parameter.Used"
end
config ips rule "BMP.File.Invalid.Header.Buffer.Overflow"
end
config ips rule "MPlayer.STSC.Atom.Arbitrary.Code.Execution"
end
config ips rule "HP.HPeDiag.ActiveX.Control.Access"
end
config ips rule "MS.Works.WkImgSrv.DLL.ActiveX.Control.Access"
end
config ips rule "Akamai.Download.Manager.Code.Execution"
end
config ips rule "Wireshark.LDAP.Dissector.DoS"
end
config ips rule "Novell.Groupwise.mailto.URI.Handler.Buffer.Overflow"
end
config ips rule "Castle.Rock.SNMPc.Trap.Community.Buffer.Overflow"
end
config ips rule "HTTP.Referer.Header.SQL.Injection"
end
config ips rule "Wonderware.SuiteLink.DoS"
end
config ips rule "Yahoo.Assistant.ActiveX.Control.Access"
end
config ips rule "MS.Word.RTF.Drawing.Object.Integer.Overflow"
end
config ips rule "MS.Word.HTML.CSS.Double.Free"
end
config ips rule "MS.Publisher.OH.otyEscherTable.Memory.Corruption"
end
config ips rule "MS.Malware.Protection.Engine.File.Processing.DoS"
end
config ips rule "D-Link.Mpeg4.VAPGDecoder.Url.ActiveX.Control.Access"
end
config ips rule "MS.IE.Printing.Cross.Zone.Scripting"
end
config ips rule "BigAnt.Server.Buffer.Overflow"
end
config ips rule "Divx.Player.SRT.Buffer.Overflow"
end
config ips rule "Symantec.Altiris.Deployment.SQL.Injection"
end
config ips rule "Symantec.Altiris.Deployment.Domain.Credential.Disclosure"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Caloggerd.Arbitrary.File.Writing"
end
config ips rule "CA.BrightStor.ARCserve.Backup.XDR.Parsing.Buffer.Overflow"
end
config ips rule "TFTP.Server.error.Buffer.Overflow"
end
config ips rule "MS.Windows.ASN.1.Bitstring.Heap.Overflow"
end
config ips rule "Interbase.Username.Buffer.Overflow"
end
config ips rule "Danmec.Asprox.SQL.Injection"
end
config ips rule "HP.OpenView.Network.Node.Manager.ovspmd.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Sametime.StMux.EXE.Stack.Overflow"
end
config ips rule "Apple.iCal.COUNT.Integer.Overflow"
end
config ips rule "Foxit.Reader.Javascript.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.AddColum.ActiveX.Buffer.Overflow.A"
end
config ips rule "EMC.AlphaStor.Library.Manager.Arbitrary.Command.Execution"
end
config ips rule "EMC.AlphaStor.Server.Agent.Stack.Buffer.Overflow"
end
config ips rule "OpenSSL.Server.Name.Extension.DoS"
end
config ips rule "OpenSSL.Omit.Key.Exchange.DoS"
end
config ips rule "Subversion.WebDAV.REPORT.Query.Buffer.Overflow"
end
config ips rule "Creative.Software.Autoupdate.ActiveX.Access"
end
config ips rule "Apple.Safari.Windows.Platform.Arbitrary.File.Download"
end
config ips rule "FTP.Client.PASV.Stack.Overflow"
end
config ips rule "CA.eTrust.SCM.Gateway.LIST.Stack.Overflow"
end
config ips rule "HP.StorageWorks.Storage.Mirroring.Authentication.Overflow"
end
config ips rule "CGI.Guestbook.SSI.Command.Execution"
end
config ips rule "WinVNC.Web.Server.GET.Overflow"
end
config ips rule "Gld.Postfix.Buffer.Overflow"
end
config ips rule "Asus.Remote.Console.Dpcproxy.Buffer.Overflow"
end
config ips rule "MS.Windows.WINS.Privilege.Elevation"
end
config ips rule "MS.IE.DOM.SubstringData.Buffer.Overflow"
end
config ips rule "MS.Windows.Sapi.DLL.ActiveX.Access"
end
config ips rule "MS.DirectX.MJPEG.Stream.Handling.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.SAMI.Code.Execution"
end
config ips rule "MS.Windows.Active.Directory.LDAP.SearchRequest.DoS"
end
config ips rule "MS.PGM.Fragment.Option.DoS"
end
config ips rule "MS.IE.XMLHttpRequest.Http.Header.Overwrite"
end
config ips rule "MS.PGM.Invalid.Option.DoS"
end
config ips rule "Apple.QuickTime.SMIL.qtnext.File.Execution"
end
config ips rule "SNMP.HMAC.Validation.Authentication.Bypass"
end
config ips rule "CitectSCADA.ODBC.Server.Buffer.Overflow"
end
config ips rule "Adobe.Flex.History.Management.XSS"
end
config ips rule "Ghostscript.PS.Seticcspace.Buffer.Overflow"
end
config ips rule "MS.IE.Window.Location.Handling.Cross.Domain.Script.Execution"
end
config ips rule "IBM.solidDB.Logging.Function.Format.String"
end
config ips rule "HP.OpenView.Network.Node.Manager.Message.Buffer.Overflow"
end
config ips rule "OpenOffice.OLE.DocumentSummary.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Expeditor.cai.URI.Handler.Command.Execution"
end
config ips rule "HTTP.Multiple.Connection.Headers.DoS"
end
config ips rule "AltN.Technologies.Security.Gateway.Username.Buffer.Overflow"
end
config ips rule "McAfee.ePolicy.Orchestrator.Framework.Services.Buffer.Overflow"
end
config ips rule "IBM.Informix.Dynamic.Server.Long.Username.Buffer.Overflow"
end
config ips rule "WAV.File.Invalid.FMT.ChunkSize.Integer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.caloggerd.Buffer.Overflow"
end
config ips rule "Linux.Kernel.IPv6.over.IPv4.DoS"
end
config ips rule "SDP.Invalid.RTP.Payload.Type.Number.Memory.Corruption"
end
config ips rule "OpenOffice.EMF.File.EMR_BITBLT.Record.Integer.Overflow"
end
config ips rule "Mozilla.Firefox.Image.Border.Oversize.DoS"
end
config ips rule "Novell.GroupWise.Messenger.Client.Buffer.Overflow"
end
config ips rule "Novell.iPrint.Client.ActiveX.GetDriverFile.Code.Execution"
end
config ips rule "IBM.Lotus.Notes.Applix.Graphics.Parsing.Buffer.Overflow"
end
config ips rule "MS.Access.Snapshot.Viewer.ActiveX.Arbitrary.File.Download"
end
config ips rule "MS.Windows.Explorer.Shell.Remote.Code.Execution"
end
config ips rule "DNS.Spoofing.Attempt"
end
config ips rule "MS.SQL.Sever.Convert.Function.Stack.Buffer.Overflow"
end
config ips rule "MS.SQL.Server.Backup.Database.File.Privilege.Elevation"
end
config ips rule "MS.Exchange.OWA.From.XSS"
end
config ips rule "MS.Exchange.OWA.HTML.Parse.XSS"
end
config ips rule "MS.SQL.Server.Insert.Statements.Privilege.Elevation"
end
config ips rule "Sun.Solaris.Print.Operand.Buffer.Overflow"
end
config ips rule "MS.Office.Word.Document.Handling.Code.Execution"
end
config ips rule "CUPS.GIF.Decoding.Routine.Buffer.Overflow"
end
config ips rule "Novell.eDirectory.LDAP.NULL.Search.Parameter.Buffer.Overflow"
end
config ips rule "Oracle.Database.Server.SYS.DBMS_AQELM.Package.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.CSS.Reference.Counter.Code.Execution"
end
config ips rule "Oracle.Internet.Directory.Pre.Authentication.LDAP.DoS"
end
config ips rule "Download.Accelerator.Plus.M3u.Buffer.Overflow"
end
config ips rule "SpamAssassin.Vpopmail.And.Paranoid.Switches.Command.Execution"
end
config ips rule "Apple.iPhone.Buffer.Overflow"
end
config ips rule "MIT.Kerberos.V5.KDC.TCP.Handling.DoS"
end
config ips rule "RealNetworks.RealPlayer.Remoc3260.dll.Insecure.Method.Access"
end
config ips rule "SWF.Header.Invalid.FrameCount.Buffer.Overflow"
end
config ips rule "Novell.iPrint.Client.ActiveX.Control.Stack.Buffer.Overflow"
end
config ips rule "Trend.OfficeScan.OfficeScanRemoveCtrl.ActiveX.Access"
end
config ips rule "CA.ARCserve.Backup.Discovery.Service.DoS"
end
config ips rule "XnView.TAAC.Buffer.Overflow"
end
config ips rule "Cisco.IOS.FTP.Server.Buffer.Overflow"
end
config ips rule "Alt-N.MDaemon.WorldClient.Service.Memory.Corruption"
end
config ips rule "OpenLDAP.ber_get_next.BER.Decoding.DoS"
end
config ips rule "Oracle.NDMP.CONNECT.CLIENT.AUTH.User.ID.Buffer.Overflow"
end
config ips rule "Now.SMS.Gateway.Web.Authorization.Buffer.Overflow"
end
config ips rule "EMC.Products.Malicious.Array.Count.DoS"
end
config ips rule "CA.BrightStor.ARCServe.BackUp.Message.Engine.Command.Injection"
end
config ips rule "RealNetworks.RealPlayer.IVR.File.Processing.Code.Execution"
end
config ips rule "CA.ARCserve.Backup.Server.LGServer.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.RequestDispatcher.Information.Disclosure"
end
config ips rule "FG-VD-08-003-HP"
end
config ips rule "Mozilla.Firefox.Javascript.DefineSetter.Code.Execution"
end
config ips rule "Apache.Mod.Proxy.Ftp.Wildcard.Characters.XSS"
end
config ips rule "Cisco.WebEx.Atucfobj.NewObject.Method.ActiveX.Access"
end
config ips rule "MS.Excel.BIFF.Chart.Record.Index.Code.Execution"
end
config ips rule "MS.Outlook.Express.MHTML.Parsing.Information.Disclosure"
end
config ips rule "MS.Excel.Format.Record.Index.Code.Execution"
end
config ips rule "MS.Windows.Image.Color.Management.System.Heap.Overflow"
end
config ips rule "MS.PowerPoint.MSO.Drawing.Property.Record.Code.Execution"
end
config ips rule "MS.HTML.Objects.Memory.Corruption"
end
config ips rule "MS.HTML.Objects.TextRange.Memory.Corruption"
end
config ips rule "MS.PowerPoint.MSO.Property.Table.Code.Execution"
end
config ips rule "MS.IE.Table.Layout.Memory.Corruption"
end
config ips rule "MS.IE.Uninitialized.Memory.Corruption"
end
config ips rule "MS.Office.Filters.WPG.File.Format.Heap.Buffer.Overflow"
end
config ips rule "MS.Office.PICT.Heap.Corruption"
end
config ips rule "MS.IE.Print.Preview.Handling.Command.Execution"
end
config ips rule "MS.IE.Nested.HTML.Element.Memory.Corruption"
end
config ips rule "MS.Office.BMP.Filter.Code.Execution"
end
config ips rule "MS.Office.Filters.PICT.File.Format.Heap.Overflow"
end
config ips rule "MS.PowerPoint.TxMasterStyle10Atom.Code.Execution"
end
config ips rule "P2P.Bittorrent.Created.By.Buffer.Overflow"
end
config ips rule "GIFAR.Image.CSRF"
end
config ips rule "HP.OpenView.NNM.Ovalarmsrv.Service.Buffer.Overflow"
end
config ips rule "Maxthon.Browser.Content.Type.Buffer.Overflow"
end
config ips rule "FG-VD-08-022-Apple"
end
config ips rule "FG-VD-08-023-Apple"
end
config ips rule "Libpurple.MSN.Protocol.SLP.Message.Heap.Overflow"
end
config ips rule "Joomla.Com.User.Component.Password.Reset"
end
config ips rule "Anzio.Web.Print.Activex.Code.Execution"
end
config ips rule "VMware.VmCOM.Dll.GuestInfo.Method.ActiveX.Control.Access"
end
config ips rule "Novell.Forum.Unspecified.Remote.Tcl.Code.Execution"
end
config ips rule "Youngzsoft.CMailServer.CMailCOM.ActiveX.Control.Buffer.Overflow"
end
config ips rule "GNOME.Project.libxslt.Library.RC4.Key.String.Buffer.Overflow"
end
config ips rule "Sun.Java.Web.Start.JNLP.Buffer.Overflow"
end
config ips rule "Google.Chrome.Browser.Automatic.File.Download"
end
config ips rule "MS.Media.Player.Code.Execution"
end
config ips rule "MS.Office.Onenote.Arbitrary.File.Download"
end
config ips rule "MS.Windows.Media.Encoder.WMEX.DLL.Buffer.Overflow"
end
config ips rule "MS.GDI.Plus.EMF.Code.Execution"
end
config ips rule "MS.GDI.WMF.DibCreatePatternBrush.POLYPOLYGON.Buffer.Overflow"
end
config ips rule "MS.GDI.Plus.GIF.Code.Execution"
end
config ips rule "MS.GDI.Plus.VML.Gradient.Code.Execution"
end
config ips rule "VideoLan.VLC.TTA.File.Parsing.Heap.Overflow"
end
config ips rule "Apple.QuickTime.IV32.Codec.Parsing.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Panorama.PDAT.Parsing.Buffer.Overflow"
end
config ips rule "Merak.Media.Player.M3U.File.Buffer.Overflow"
end
config ips rule "Digium.Asterisk.IAX2.Handshake.DoS"
end
config ips rule "MS.SQL.Server.Sqlvdir.Dll.ActiveX.Control.Access"
end
config ips rule "Trend.Micro.OfficeScan.Server.cgiRecvFile.Buffer.Overflow"
end
config ips rule "Twiki.Image.Path.Remote.Command.Execution"
end
config ips rule "Landesk.Management.Suite.QIP.Server.Buffer.Overflow"
end
config ips rule "IBM.DB2.Universal.Database.XML.Query.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.ITunes.QuickTime.Type.Buffer.Overflow"
end
config ips rule "Acoustica.Mixcraft.MX4.Buffer.Overflow"
end
config ips rule "PLF.Playlist.Buffer.Overflow"
end
config ips rule "Macrovision.FLEXnet.ExecuteRemote.ActiveX.Control.Access"
end
config ips rule "Ultra.Office.Vulnerable.Method.ActiveX.Control.Access"
end
config ips rule "MP3.CD.Burner.ASX.Buffer.Overflow"
end
config ips rule "Mozilla.UTF8.URL.Stack.Buffer.Overflow"
end
config ips rule "Peachtree.Accounting.ActiveX.Control.Insecure.Method.Access"
end
config ips rule "Novell.ZENworks.CanUninstall.Method.ActiveX.Control.Access"
end
config ips rule "Realflex.RealWin.Server.Malicious.Packet.Buffer.Overflow"
end
config ips rule "Trend.Micro.OfficeScan.Update.Agent.Directory.Traversal"
end
config ips rule "Novell.iPrint.Client.Nipplib.IppCreateServerRef.Buffer.Overflow"
end
config ips rule "FTP.Client.Format.String"
end
config ips rule "MS.DCERPC.Spoolss.Buffer.Overflow"
end
config ips rule "Acoustica.Beatcraft.Bcproj.Buffer.Overflow"
end
config ips rule "Symantec.Veritas.Storage.Foundation.Authentication.Bypass"
end
config ips rule "Novell.eDirectory.SOAP.Accept.Language.Heap.Overflow"
end
config ips rule "RedHat.Directory.Server.Accept-Language.Header.Buffer.Overflow"
end
config ips rule "Linux.Kernel.DCCP.Protocol.Handler.Integer.Overflow"
end
config ips rule "MS.PicturePusher.ActiveX.Control.AddString.Method.Access"
end
config ips rule "CUPS.HPGL.Filter.Buffer.Overflow"
end
config ips rule "Electronic.Arts.Mohha.Buffer.Overflow"
end
config ips rule "HTTP.URI.PHP.Eval.Function.Code.Execution"
end
config ips rule "MS.Windows.SMB.Remote.Authenticated.Code.Execution"
end
config ips rule "MS.IE.HTML.Element.Cross.Domain.Security.Bypass"
end
config ips rule "MS.Active.Directory.Query.Code.Execution"
end
config ips rule "MS.Windows.Message.Queuing.RPC.Service.Code.Execution"
end
config ips rule "MS.IE.Event.Handling.Cross.Domain.Security.Bypass"
end
config ips rule "MS.IE.Topmost.Document.Return.Information.Disclosure"
end
config ips rule "MS.Host.Integration.Server.RPC.Service.Code.Execution"
end
config ips rule "MS.IE.ComponentFromPoint.Uninitialized.Memory.Corruption"
end
config ips rule "MS.Internet.Printing.Service.Code.Execution"
end
config ips rule "MS.IE.HTML.Objects.SetExpression.Memory.Corruption"
end
config ips rule "MS.Excel.Calendar.Object.SRP.Stream.Bad.Value.Code.Execution"
end
config ips rule "MS.Excel.Formula.Parsing.Stack.Buffer.Overflow"
end
config ips rule "Iseemedia.LPViewer.LPControl.DLL.URL.ActiveX.Control.Access"
end
config ips rule "Husdawg.LLC.System.Requirements.Lab.Init.ActiveX.Control.Access"
end
config ips rule "Sun.Solaris.Sadmind.AdmBuildPath.Function.Buffer.Overflow"
end
config ips rule "VLC.Media.Player.XSPF.Playlist.Memory.Corruption"
end
config ips rule "HTTP.Header.Transfer.Encoding.Buffer.Overflow"
end
config ips rule "Multiple.MediaPlayer.M3U.Playlist.Buffer.Overflow"
end
config ips rule "Numark.Cue.M3U.Playlist.Buffer.Overflow"
end
config ips rule "Solaris9.PortBind.XDR.Decode.Taddr2uaddr.DoS"
end
config ips rule "Ruby.WEBrick.DoS"
end
config ips rule "Cisco.IOS.Get.Request.DoS"
end
config ips rule "Dxmsoft.XM.Easy.Personal.FTP.Server.NSLT.DoS"
end
config ips rule "Appian.Business.Process.Management.Suite.DoS"
end
config ips rule "Hummingbird.HostExplorer.PlainTextPasswd.ActiveX.Control.Access"
end
config ips rule "WinFTP.NLST.DoS"
end
config ips rule "MS.DCERPC.NETAPI32.Buffer.Overflow"
end
config ips rule "Motolora.Wireless.Router.WR850G.Authentication.Circumvention"
end
config ips rule "SCTP.Unknown.Chunk.Type.DoS"
end
config ips rule "DHTML.Malicious.Table.Elements.Remote.Code.Execution"
end
config ips rule "Autodesk.LiveUpdate.ActiveX.Control.Access"
end
config ips rule "Serv-U.FTP.Server.RNTO.Directory.Traversal"
end
config ips rule "VMware.Server.ISAPI.Extension.DoS"
end
config ips rule "IntelliTamper.IMG.Buffer.Overflow"
end
config ips rule "MPlayer.Real.Demuxer.Streamread.Buffer.Overflow"
end
config ips rule "Opera.History.Search.Code.Execution"
end
config ips rule "Linux.Kernel.NFSD.Subsystem.Buffer.Overflow"
end
config ips rule "CA.ARCserve.Backup.DB.Engine.DoS"
end
config ips rule "CA.ARCserve.Backup.Tape.Engine.DoS"
end
config ips rule "Panda.ActiveScan.AV.Class.ActiveX.Control.Access"
end
config ips rule "Adobe.Reader.Printf.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.PDF.Object.Parsing.Code.Execution"
end
config ips rule "VLC.Player.TY.Buffer.Overflow"
end
config ips rule "MS.MSXML.Race.Condition.Memory.Corruption"
end
config ips rule "MS.MSXML.DTD.Cross.Domain.Scripting"
end
config ips rule "MS.XML.Core.Services.Information.Disclosure"
end
config ips rule "Mirc.Privmsg.Buffer.Overflow"
end
config ips rule "Symantec.Veritas.NetBackup.Remote.Command.Execution"
end
config ips rule "Mozilla.Firefox.File.Input.Element.Memory.Corruption"
end
config ips rule "Mozilla.HTTPIndexFormat.Parser.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Javascript.Crash"
end
config ips rule "Mozilla.Proto.Tampering.Remote.Code.Execution"
end
config ips rule "VeryPDF.PDFView.OpenPDF.Method.ActiveX.Control.Access"
end
config ips rule "DjVu.ImageURL.Property.ActiveX.Control.Access"
end
config ips rule "Web.Browser.File.URI.Handler.Buffer.Overflow"
end
config ips rule "Trend.Micro.OfficeScan.CGI.Modules.Buffer.Overflow"
end
config ips rule "Apache.Struts.FindStaticResource.Directory.Traversal"
end
config ips rule "CUPS.SGI.Image.Format.Decoding.Buffer.Overflow"
end
config ips rule "CUPS.Text-to-PostScript.Texttops.Filter.Integer.Overflow"
end
config ips rule "Adobe.PageMaker.Key.Strings.Stack.Buffer.Overflow"
end
config ips rule "VLC.Media.Player.Real.Demuxer.Integer.Overflow"
end
config ips rule "Oracle.9i.XDB.FTP.Test.Overflow"
end
config ips rule "VLC.HTTPD.Connection.Header.Format.String"
end
config ips rule "Rlogind.Service.Froot.Authentication.Bypass"
end
config ips rule "MS.GDI.WMF.META.DIB.Heap.Overflow"
end
config ips rule "MS.Office.Sharepoint.Server.Privilege.Elevation"
end
config ips rule "MS.Excel.Obj.Record.Code.Execution"
end
config ips rule "MS.Visual.Basic.FlexGrid.ActiveX.Control.Access"
end
config ips rule "MS.Word.PlfLfo.Memory.Corruption"
end
config ips rule "MS.Visual.Basic.Hierarchical.FlexGrid.ActiveX.Control.Access"
end
config ips rule "MS.Word.RTF.Parsing.Code.Execution"
end
config ips rule "MS.Search.Protocol.Handler.Windows.Explorer.Code.Execution"
end
config ips rule "MS.Excel.Missing.MSO.Drawing.Group.Stack.Overrun"
end
config ips rule "MS.Word.Malformed.Value.Memory.Corruption"
end
config ips rule "MS.Word.Malformed.RTF.Parsing.Code.Execution"
end
config ips rule "MS.IE.ActiveX.Navigate.Method.Access"
end
config ips rule "MS.Word.RTF.Drawing.Parsing.Code.Execution"
end
config ips rule "MS.Excel.Index.Value.Memory.Corruption"
end
config ips rule "MS.Common.Controls.Animation.Object.Access"
end
config ips rule "MS.Word.RTF.Dpgroup.Parsing.Code.Execution"
end
config ips rule "MS.Word.RTF.Stylesheet.Parsing.Code.Execution"
end
config ips rule "MS.IE7.Uninitialized.Memory.Corruption"
end
config ips rule "MS.Word.Malformed.Record.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Embed.Objects.Handle.Buffer.Overflow"
end
config ips rule "MS.IE.XML.Data.Binding.Memory.Corruption"
end
config ips rule "MS.Windows.WordPad.Converter.Code.Execution"
end
config ips rule "MS.SQL.Server.Sp_replwritetovarbin.Memory.Overwrite"
end
config ips rule "RadAsm.Project.Buffer.Overflow"
end
config ips rule "Realtek.Player.Playlist.Buffer.Overflow"
end
config ips rule "Virus.OnLineGames.Password.Stealer"
end
config ips rule "Virus.Adware.VUNDO"
end
config ips rule "Avahi.UDP.Source.Port.Zero.DoS"
end
config ips rule "RealNetworks.Helix.Server.RTSP.SET_PARAMETER.Buffer.Overflow"
end
config ips rule "NaviCOPA.URI.Buffer.Overflow"
end
config ips rule "Ffdshow.URL.Buffer.Overflow"
end
config ips rule "SaschArt.SasCam.Webcam.Server.ActiveX.Control.Get.Method.Access"
end
config ips rule "RealText.File.Parameter.Buffer.Overflow"
end
config ips rule "WordPress.RSS.Feed.Generator.self_link.HTTP_HOST.XSS"
end
config ips rule "PDF.Data.Stream.Memory.Corruption"
end
config ips rule "Virus.W32.Autorun.CH.Worm"
end
config ips rule "Virus.W32.AutoRun.DJZ.Worm"
end
config ips rule "IBM.DB2.Db2rcmd.Code.Execution"
end
config ips rule "Virus.Spy.UltimateDefender"
end
config ips rule "ClamAV.Cli.Check.Jpeg.Exploit.Function.DoS"
end
config ips rule "Jive.Openfire.Jabber.Server.Authentication.Bypass"
end
config ips rule "URSoft.W32Dasm.Function.Buffer.Overflow"
end
config ips rule "Apple.CUPS.PNG.Filter.Integer.Overflow"
end
config ips rule "SAP.GUI.TabOne.ActiveX.Control.Caption.List.Buffer.Overflow"
end
config ips rule "Mozilla.MathML.Layout.Engine.Memory.Corruption"
end
config ips rule "Jive.Openfire.User.Properties.XSS"
end
config ips rule "MS.IE.Screen.DoS"
end
config ips rule "Jive.Openfire.Server.SQL.Injection"
end
config ips rule "VictoryFTP.LIST.DoS"
end
config ips rule "GuildFTPd.Heap.Corruption"
end
config ips rule "MS.SMB.Trans.Request.NT.Create.Memory.Corruption"
end
config ips rule "MS.SMB.Trans2.Request.Memory.Corruption"
end
config ips rule "TFTP.Malformed.File.Name"
end
config ips rule "BulletProof.FTP.Client.Bps.Buffer.Overflow"
end
config ips rule "Pi3web.ISAPI.DoS"
end
config ips rule "Oracle.TimesTen.Format.String"
end
config ips rule "Cain.RDP.Buffer.Overflow"
end
config ips rule "MS.Office.Web.Components.Memory.Corruption"
end
config ips rule "Symantec.AppStream.LaunchObj.ActiveX.Control.Code.Execution"
end
config ips rule "HP.Openview.Network.Node.Manager.Toolbar.Buffer.Overflow"
end
config ips rule "Titan.FTP.Server.Site.Who.DoS"
end
config ips rule "Apple.QuickTime.VR.Track.Header.Atom.Heap.Corruption"
end
config ips rule "Apple.QuickTime.AVI.header.Nblockalign.Heap.Corruption"
end
config ips rule "Apple.QuickTime.Cinepak.Codec.MDAT.Parsing.Heap.Corruption"
end
config ips rule "Apple.QuickTime.STSD.JPEG.Atom.Heap.Corruption"
end
config ips rule "Apache.Tomcat.Web.Application.Manager.Default.Account"
end
config ips rule "Apache.Tomcat.Administration.Tool.Default.Account"
end
config ips rule "EMC.AutoStart.Backbone.Service.Code.Execution"
end
config ips rule "Oracle.BEA.WebLogic.Server.Apache.Connector.Buffer.Overflow"
end
config ips rule "Oracle.SYS.DBMS.CDC.PUBLISH.SQL.Injection"
end
config ips rule "RTSP.Command.Buffer.Overflow"
end
config ips rule "Oracle.DBMS.CDC.IPUBLISH.SQL.Injection"
end
config ips rule "Oracle.Secure.Backup.exec_qr.Command.Injection"
end
config ips rule "Oracle.Secure.Backup.Cookies.Command.Injection"
end
config ips rule "Trillian.Image.Filename.XML.Tag.Buffer.Overflow"
end
config ips rule "RealVNC.Vncviewer.EXE.Encoding.Type.DoS"
end
config ips rule "Adobe.Flash.Player.For.Linux.ASnative.Function.Code.Execution"
end
config ips rule "Samba.Registry.Share.Name.Unauthorized.Access"
end
config ips rule "W3C.Amaya.Multiple.Tag.Buffer.Overflow"
end
config ips rule "OtsTurntables.OFL.Buffer.Overflow"
end
config ips rule "Destiny.Playlist.Buffer.Overflow"
end
config ips rule "Oracle.SYS.OLAPIMPL.T.ODCITABLESTART.Buffer.Overflow"
end
config ips rule "Browse3D.SFS.Buffer.Overflow"
end
config ips rule "Squid.HTTP.Invalid.Version.DoS"
end
config ips rule "Trillian.AIM.XML.Tag.Buffer.Overflow"
end
config ips rule "Oracle.Spatial.Application.Priviledge.Escalation"
end
config ips rule "MS.Visio.Icon.Bits.Component.Code.Execution"
end
config ips rule "MS.IE.Deleted.DOM.Object.Access.Memory.Corruption"
end
config ips rule "MS.Visio.Invalid.Tag.Handling.Remote.Code.Execution"
end
config ips rule "MS.Visio.Object.ID.Table.Remote.Code.Execution"
end
config ips rule "MS.IE.CSS.Style.Switching.Memory.Corruption"
end
config ips rule "MS.Exchange.Server.Attendant.DoS"
end
config ips rule "Fujitsu.SystemcastWizard.PXE.Buffer.Overflow"
end
config ips rule "BlackBerry.Application.Web.Loader.Load.ActiveX.Access"
end
config ips rule "Simple.Machines.Forum.PHP.Code.Execution"
end
config ips rule "RoundCube.Webmail.Pregreplace.Code.Execution"
end
config ips rule "Zinf.Playlist.Buffer.Overflow"
end
config ips rule "Simple.Machines.Forum.CSRF.Code.Execution"
end
config ips rule "GIF.Logical.Screen.Descriptor.Buffer.Overflow"
end
config ips rule "Oracle.Workspace.Manager.SQL.Injection"
end
config ips rule "Adobe.Reader.Acrobat.JBIG2.Stream.Index.Code.Execution"
end
config ips rule "Moodle.Tex.Filter.Code.Execution"
end
config ips rule "EasyHDR.FITS.Buffer.Overflow"
end
config ips rule "MS.Excel.SST.Extended.Unicode.Memory.Corruption"
end
config ips rule "Backdoor.EvilFTP"
end
config ips rule "Backdoor.AgentInfo"
end
config ips rule "Backdoor.GirlFriend"
end
config ips rule "Trojan.Doly"
end
config ips rule "Backdoor.Millenium"
end
config ips rule "Steamcast.HTTP.Buffer.Overflow"
end
config ips rule "ContentKeeper.Web.Remote.Command.Execution"
end
config ips rule "Ourgame.GLIEDown2.DLL.IEStartNative.ActiveX.Control.Access"
end
config ips rule "Chilkat.ChilkatCrypt2.DLL.ActiveX.Control.Access"
end
config ips rule "Orbit.Downloader.ActiveX.Control.Download.Method.Access"
end
config ips rule "Typo3.BodyTag.URI.XSS"
end
config ips rule "EFS.Easy.Chat.Server.Authentication.Request.Code.Execution"
end
config ips rule "Ebook.Flipviewer.FlipViewerX.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.IE.Unsafe.Scripting"
end
config ips rule "FreeDownloadManager.Torrent.Multitags.Buffer.Overflow"
end
config ips rule "Oracle.Secure.Backup.Login.PHP.Command.Injection"
end
config ips rule "Office.OCX.ActiveX.Control.OpenWebFile.Program.Execution"
end
config ips rule "AXIS.Communications.Camera.Control.Buffer.Overflow"
end
config ips rule "SVG.ReplaceItem.Memory.Corruption"
end
config ips rule "Oracle.Application.Server.Portal.XSS"
end
config ips rule "Phplist.Local.Include.Command.Execution"
end
config ips rule "Novell.QuickFinder.Server.XSS"
end
config ips rule "Nullsoft.Winamp.AIFF.Parsing.Heap.Buffer.Overflow"
end
config ips rule "MPlayer.Demux.Vqf.Buffer.Overflow"
end
config ips rule "UltraVNC.VNCViewer.Authenticate.Buffer.Overflow"
end
config ips rule "MS.Windows.SChannel.Authentication.Component.Spoofing"
end
config ips rule "MS.Windows.DNS.Server.WPAD.Registration.Spoofing"
end
config ips rule "MS.DNS.WINS.Server.Information.Spoofing"
end
config ips rule "MS.Kernel.GDI32.POLYLINE.Code.Execution"
end
config ips rule "MS.Windows.WINS.Server.WPAD.Registration.Spoofing"
end
config ips rule "Foxit.Reader.Open.Buffer.Overflow"
end
config ips rule "Belkin.Bulldog.Plus.Web.Services.Buffer.Overflow"
end
config ips rule "MS.Windows.SMB.Authentication.Reflection.Code.Execution"
end
config ips rule "Autonomy.KeyView.SDK.Wp6sr.DLL.Buffer.Overflow"
end
config ips rule "MS.Windows.Hyperlink.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.ITunes.MOV.File.Buffer.Overflow"
end
config ips rule "MS.GdiPlus.Dll.EMF.GpFont.SetData.Stack.Overflow"
end
config ips rule "Adobe.Acrobat.GetIcon.Method.Stack.Overflow"
end
config ips rule "MS.Media.Services.DoS"
end
config ips rule "Mozilla.Firefox.XSL.Parsing.Remote.Memory.Corruption"
end
config ips rule "HP.OpenView.Network.Node.Manager.Buffer.Overflow"
end
config ips rule "IBM.Access.Support.GetXMLValue.Method.ActiveX.Access"
end
config ips rule "Orbit.Downloader.Log.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.XUL.Tree.MoveToEdgeShift.Code.Execution"
end
config ips rule "HP.StorageWorks.Storage.Mirroring.Auto.Discovery.Heap.Overflow"
end
config ips rule "EMC.RepliStor.Integer.Overflow"
end
config ips rule "SAP.SAPgui.EAI.WebViewer3D.ActiveX.Access"
end
config ips rule "Novell.eDirectory.Management.Accept-Language.Buffer.Overflow"
end
config ips rule "MySQL.XML.Functions.Scalar.XPath.DoS"
end
config ips rule "VoIP.SIP.Proxy.Require.Header.Buffer.Overflow"
end
config ips rule "MS.PowerPoint.OutlineTextRefAtom.Memory.Corruption"
end
config ips rule "IBM.Tivoli.Storage.Manager.Express.Backup.Heap.Corruption"
end
config ips rule "Mozilla.Firefox.JavaScript.Array.Splice.Memory.Corruption"
end
config ips rule "POP.Peeper.UIDL.Buffer.Overflow"
end
config ips rule "Winamp.Skin.MAKI.Buffer.Overflow"
end
config ips rule "Novell.Client.NetIdentity.Agent.Remote.Code.Execution"
end
config ips rule "FFmpeg.4xm.Processing.Memory.Corruption"
end
config ips rule "Maya.Studio.Playlist.Buffer.Overflow"
end
config ips rule "Oracle.Ntlm.Stealer"
end
config ips rule "MIT.Kerberos.ASN.1.Uninitialized.Pointer.Reference"
end
config ips rule "Linux.Kernel.SCTP.FWD-TSN.Handling.Buffer.Overflow"
end
config ips rule "CAF.File.DESC.Chunk.Integer.Overflow"
end
config ips rule "Oracle.Secure.Backup.NDMP.DoS"
end
config ips rule "Foxit.PDF.Authorization.bypass"
end
config ips rule "Sun.Java.Runtime.Environment.JAR.File.Buffer.Overflow"
end
config ips rule "MS.Wordpad.Office.Text.Converter.Memory.Corruption"
end
config ips rule "MS.Excel.OBJ.Subrecord.Code.Execution"
end
config ips rule "MS.Wordpad.Office.Text.Converter.Buffer.Overflow"
end
config ips rule "MS.Windows.HTTP.Services.Integer.Underflow"
end
config ips rule "MS.Windows.Authentication.Reflection.Code.Execution"
end
config ips rule "MS.IE.HISTORY.GO.Double.Free"
end
config ips rule "MS.DirectShow.AVI.Invalid.JPEGP.Marker.Memory.Corruption"
end
config ips rule "MS.IE.ActiveX.Object.Loading.Memory.Corruption"
end
config ips rule "MS.Word.WordPerfect.Converter.Parsing.Stack.Overflow"
end
config ips rule "MS.IE.Marquee.Object.Memory.Corruption"
end
config ips rule "MS.ISA.Server.Forefront.TMG.Cookieauth.Dll.XSS"
end
config ips rule "eZip.Wizard.Filename.Buffer.Overflow"
end
config ips rule "Oracle.BEA.WebLogic.Server.Plug-ins.Certificate.Buffer.Overflow"
end
config ips rule "MS.Whale.Intelligent.Application.Gateway.ActiveX.Control.Access"
end
config ips rule "Oracle.DBMS.AQADM.SYS.SQL.Injection"
end
config ips rule "SAP.GUI.KWEdit.DLL.Arbitrary.File.Downlaod"
end
config ips rule "Oracle.Database.DBMS.TNS.Listener.DoS"
end
config ips rule "IBM.DB2.Database.Server.CONNECT.Request.DoS"
end
config ips rule "IBM.DB2.Database.Server.Invalid.Data.Stream.DoS"
end
config ips rule "Linux.Kernel.NFSD.CAP_MKNOD.Security.Bypass"
end
config ips rule "Adobe.Acrobat.GetAnnots.Code.Execution"
end
config ips rule "Mozilla.Firefox.NsTextFrame.ClearTextRun.Memory.Corruption"
end
config ips rule "Adobe.Reader.Spell.CustomDictionaryOpen.Code.Execution"
end
config ips rule "GIF.Minimum.Code.Size.Buffer.Overflow"
end
config ips rule "Java.Deserializing.Calendar.Privilege.Elevation"
end
config ips rule "RainbowPlayer.RPL.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.XUL.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Invalid.Object.Reference.Code.Execution"
end
config ips rule "Symantec.Alert.Management.Code.Execution"
end
config ips rule "GNOME.Many.Products.SetArgv.Command.Execution"
end
config ips rule "MS.PowerPoint.CurrentUserAtom.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.Converter.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.File.Format.Converter.Code.Execution"
end
config ips rule "Oracle.SYS.LT.ROLLBACKWORKSPACE.SQL.Injection"
end
config ips rule "MS.PowerPoint.PP4X322.DLL.Code.Execution"
end
config ips rule "MS.PowerPoint.Atom.Integer.Overflow"
end
config ips rule "MS.PowerPoint.PP4X322.DLL.PackedData.Buffer.Overflow"
end
config ips rule "MS.Powerpoint.Converter.Code.Execution"
end
config ips rule "MS.PowerPoint.File.Stack.Buffer.Overrun"
end
config ips rule "MS.PowerPoint.PSTSoundEntity.Code.Execution"
end
config ips rule "MS.Powerpoint.Objects.Size.Heap.Overflow"
end
config ips rule "MS.PowerPoint.PSTExEmbed.Code.Execution"
end
config ips rule "MS.Powerpoint.Old.File.Format.Parsing.Code.Execution"
end
config ips rule "MS.PowerPoint.HashCode10.Code.Execution"
end
config ips rule "AstonSoft.DeepBurner.DBR.Buffer.Overflow"
end
config ips rule "MS.IIS.WebDAV.Authentication.Bypass"
end
config ips rule "Apple.Safari.Malformed.SVGList.Parsing.Code.Execution"
end
config ips rule "Adobe.Acrobat.Javascript.Heap.Allocation.Memory.Corruption"
end
config ips rule "Roxio.CinePlayer.ActiveX.Buffer.Overflow"
end
config ips rule "Libxml.XML.Entity.Name.Heap.Buffer.Overflow"
end
config ips rule "Apple.Quicktime.PICT.Unspecified.Tag.Heap.Overflow"
end
config ips rule "MS.DirectShow.Null.Byte.Overwrite"
end
config ips rule "UltraISO.CCD.Buffer.Overflow"
end
config ips rule "Ston3d.Player.Command.Injection"
end
config ips rule "Oracle.Database.APEX.Password.Hash.Disclosure"
end
config ips rule "HP.OpenView.Network.Node.Manager.Ovalarmsrv.Integer.Overflow"
end
config ips rule "CUPS.IPP.TAG.UNSUPPORTED.DoS"
end
config ips rule "Apple.QuickTime.FLC.File.Processing.Code.Execution"
end
config ips rule "Apple.ITunes.Itms.URI.Handling.Buffer.Overflow"
end
config ips rule "BS.Player.BSL.Buffer.Overflow"
end
config ips rule "Symantec.Intel.Alert.Originator.Service.Buffer.Overflow"
end
config ips rule "Oracle.Application.Server.10g.OPMN.Service.Format.String"
end
config ips rule "Apple.QuickTime.Image.Description.Atom.Code.Execution"
end
config ips rule "Apache.Tomcat.Jsecurity.Check.Information.Disclosure"
end
config ips rule "MS.IE.DHTML.Function.Remote.Code.Execution"
end
config ips rule "ACDSee.TIFF.Buffer.Overflow"
end
config ips rule "Pluck.Local.File.Inclusion"
end
config ips rule "MS.Office.Excel.BRAI.Record.Code.Execution"
end
config ips rule "MS.Excel.Record.Pointer.Code.Execution"
end
config ips rule "MS.IE.History.Script.Injection"
end
config ips rule "MS.Office.Wps.Font.Code.Execution"
end
config ips rule "MS.Windows.Print.Spooler.Buffer.Overflow"
end
config ips rule "MS.Excel.Record.Array.Indexing.Code.Execution"
end
config ips rule "MS.Excel.Record.String.Copy.Stack.Overrun"
end
config ips rule "MS.IE.DOM.Operation.Handling.Memory.Corruption"
end
config ips rule "MS.IE.DOM.Manipulation.Handling.Memory.Corruption"
end
config ips rule "MS.IE.Object.Point.Null.Heap.Corruption"
end
config ips rule "MS.Excel.Field.Sanitization.Memory.Corruption"
end
config ips rule "MS.Active.Directory.RDN.Code.Execution"
end
config ips rule "MS.IE.Freed.Object.Acess.Heap.Corruption"
end
config ips rule "MS.IIS.WebDAV.Privilege.Elevation"
end
config ips rule "MS.Excel.Record.INT.Field.Integer.Overflow"
end
config ips rule "MS.Active.Directory.Many.Request.DoS"
end
config ips rule "MS.Excel.Data.Import.Pointer.Corruption"
end
config ips rule "MS.Windows.Print.Spooler.Information.Disclosure"
end
config ips rule "MS.Word.PRCDATA.Code.Execution"
end
config ips rule "MS.Word.SPRM.Code.Execution"
end
config ips rule "MPLAB.IDE.MCP.Buffer.Overflow"
end
config ips rule "PDF.JBIG2.Symbol.Dictionary.Buffer.Overflow"
end
config ips rule "Sun.Java.Runtime.Pack200.Integer.Overflow"
end
config ips rule "Symantec.WinFax.Buffer.Overflow"
end
config ips rule "Green.Dam.URL.Processing.Buffer.Overflow"
end
config ips rule "Apache.HTTP.Exhaust.Connection.DoS"
end
config ips rule "ISC.Dhclient.DHCP.Stack.Overflow"
end
config ips rule "PhpMyAdmin.Setup.PHP.Code.Injection"
end
config ips rule "Bopup.Communications.Server.Buffer.Overflow"
end
config ips rule "VLC.Media.Player.SMB.Win32AddConnection.Buffer.Overflow"
end
config ips rule "Drupal.BlogAPI.Code.Execution"
end
config ips rule "MyBB.Birthdayprivacy.Privilege.Escalation"
end
config ips rule "Novell.GroupWise.Internet.Agent.Email.Address.Buffer.Overflow"
end
config ips rule "Iomega.StorCenter.Pro.NAS.Web.Authentication.Bypass"
end
config ips rule "Sun.Solaris.Sadmind.RPC.Request.Buffer.Overflow"
end
config ips rule "Sun.Solaris.Sadmind.RPC.Request.Integer.Overflow"
end
config ips rule "CA.ARCserve.Backup.Message.Engine.DoS"
end
config ips rule "IBM.Tivoli.Storage.Manager.Client.Buffer.Overflow"
end
config ips rule "MS.DirectX.MsVidCtl.ActiveX.Control.Access"
end
config ips rule "Sun.Java.Runtime.Environment.Type1.Font.Integer.Overflow"
end
config ips rule "GoodTech.SSH.Server.SFTP.Processing.Buffer.Overflow"
end
config ips rule "FCKeditor.CurrentFolder.Arbitrary.File.Upload"
end
config ips rule "Dokuwiki.doku.File.Inclusion"
end
config ips rule "PostNuke.PNphpBB2.ModName.File.Inclusion"
end
config ips rule "SugarCRM.Remote.Code.Execution"
end
config ips rule "MS.DirectShow.DirectX.Pointer.Memory.Corruption"
end
config ips rule "MS.Office.Publisher.QHDR2.Struct.Code.Execution"
end
config ips rule "MS.DirectShow.Atom.Size.Code.Execution"
end
config ips rule "MS.Embedded.OpenType.Font.Engine.Heap.Overrun"
end
config ips rule "Cisco.VPN3000.FTP.Access"
end
config ips rule "Apache.Mod_include.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Tracemonkey.Component.Code.Execution"
end
config ips rule "MS.Excel.File.RtAFDesc.Record.Code.Execution"
end
config ips rule "Oracle.Database.Network.Foundation.Remote.Code.Execution"
end
config ips rule "MS.Visio.ObjectID.Memory.Corruption"
end
config ips rule "MS.Project.Props.List.Memory.Corruption"
end
config ips rule "Oracle.BEA.Weblogic.Linked.XSS"
end
config ips rule "Oracle.Secure.Enterprise.Search.Linked.XSS"
end
config ips rule "MS.Visio.Attribute.Memory.Corruption"
end
config ips rule "BaoFeng.Storm.Playlist.File.Buffer.Overflow"
end
config ips rule "DDWRT.HTTP.Daemon.Arbitrary.Command.Execution"
end
config ips rule "Trend.Micro.OfficeScan.Console.Authentication.Buffer.Overflow"
end
config ips rule "Adobe.Products.SWF.Remote.Code.Execution"
end
config ips rule "Opera.Configuration.Overwrite"
end
config ips rule "CoreHTTP.URI.Buffer.Overflow"
end
config ips rule "Grandstream.GXV-3000.Phone.Remote.DoS"
end
config ips rule "Sun.RPC.Xdrmem.Getbytes.Integer.Overflow"
end
config ips rule "MS.IE.outerHTML.Memory.Corruption"
end
config ips rule "MS.IE.Table.Operation.Memory.Corruption"
end
config ips rule "MS.IE.CSS.cssText.Memory.Corruption"
end
config ips rule "Unisys.Business.Information.Server.Stack.Buffer.Overflow"
end
config ips rule "MS.ATL.Uninitialized.Object.Code.Execution"
end
config ips rule "Sun.MySQL.Dispatch.Command.Format.String"
end
config ips rule "Adobe.Acrobat.U3D.RHAdobeMeta.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Browser.Engine.Memory.Corruption"
end
config ips rule "ISC.Bind.Remote.Dynamic.Update.Message.DoS"
end
config ips rule "Soulseek.PeerSearch.Buffer.Overflow"
end
config ips rule "Adobe.RoboHelp.Server.SQL.Injection"
end
config ips rule "Juniper.JuniperSetupDLL.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Mozilla.Network.Security.Services.Regexp.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.FlateDecode.Integer.Overflow"
end
config ips rule "Safenet.SoftRemote.IKE.Buffer.Overflow"
end
config ips rule "Nagios.Statuswml.Cgi.Command.Execution"
end
config ips rule "Zen.Cart.Record.Company.Code.Execution"
end
config ips rule "Photo.DVD.Maker.PDM.Buffer.Overflow"
end
config ips rule "HP.OpenView.Network.Node.Manager.Rping.Stack.Buffer.Overflow"
end
config ips rule "Motorola.Timbuktu.Pro.PlughNTCommand.Buffer.Overflow"
end
config ips rule "DNS.Server.Spoofing"
end
config ips rule "Digium.Asterisk.IAX2.POKE.Request.DoS"
end
config ips rule "Sun.Java.Pack200.Decoding.Inner.Class.Count.Integer.Overflow"
end
config ips rule "Adobe.Flash.Player.And.AIR.AVM2.Intf.Count.Integer.Overflow"
end
config ips rule "Oracle.Win32.OS.Command.Execution"
end
config ips rule "Oracle.W32.File.Upload"
end
config ips rule "HT.MP3Player.HT3.Buffer.Overflow"
end
config ips rule "Apple.Safari.File.Stealing"
end
config ips rule "Apple.Safari.XSL.File.Stealing"
end
config ips rule "EMC.Replication.Manager.Client.Control.Service.Code.Execution"
end
config ips rule "CA.Unicenter.Software.Delivery.Stack.Overflow"
end
config ips rule "MS.ASP.NET.NumberOfCPUs.Requests.DoS"
end
config ips rule "MS.Office.Web.Components.ActiveX.Control.Memory.Corruption"
end
config ips rule "MS.Windows.WKSSVC.Privilege.Elevation"
end
config ips rule "MS.WINS.Replication.Integer.Overflow"
end
config ips rule "MS.Windows.Media.File.Truncated.AVHI.Chunk.Code.Execution"
end
config ips rule "MS.Active.Template.Library.Header.Memcopy.Code.Execution"
end
config ips rule "MS.WINS.Replication.Inform2.Integer.Overflow"
end
config ips rule "MS.Office.Web.Components.Buffer.Overflow"
end
config ips rule "MS.Remote.Desktop.Connection.Heap.Overflow"
end
config ips rule "MS.ATL.Object.Type.Mismatch.Code.Execution"
end
config ips rule "MS.Windows.Media.File.Invalid.ChunkLength.Code.Execution"
end
config ips rule "MS.Remote.Desktop.Connection.ActiveX.Overflow"
end
config ips rule "MS.Telnet.NTLM.Reflection"
end
config ips rule "MS.Office.Web.Components.Invalid.Reference"
end
config ips rule "Wordpress.Unauthenticated.Administrator.Password.Reset"
end
config ips rule "MS.IE.MergeAttributes.Remote.Code.Execution"
end
config ips rule "Apple.Safari.Floating.Point.Parsing.Buffer.Overflow"
end
config ips rule "SAP.Business.One.License.Manager.Buffer.Overflow"
end
config ips rule "MS.IE.Javascript.SetAttribute.DoS"
end
config ips rule "Adobe.ColdFusion.Searchlog.XSS"
end
config ips rule "Adobe.JRun.Logviewer.Jsp.Directory.Traversal"
end
config ips rule "Libpurple.MSNSLP.Buffer.Overflow"
end
config ips rule "RTSP.SET_PARAMETERS.Request.DoS"
end
config ips rule "Mozilla.Firefox.ConstructFrame.Memory.Corruption"
end
config ips rule "Oracle.BEA.Weblogic.Server.Console-help.Portal.XSS"
end
config ips rule "HTTP.Invalid.Response.Status.Code.DoS"
end
config ips rule "RTSP.SETUP.Request.DoS"
end
config ips rule "Firebird.SQL.Op_connect_request.DoS"
end
config ips rule "Mozilla.Firefox.SVG.Element.Processing.Memory.Corruption"
end
config ips rule "PeaZIP.Archived.FileName.Command.Injection"
end
config ips rule "Awingsoft.Winds3d.Command.Execution"
end
config ips rule "MS.IIS.FTP.NLST.Remote.Code.Execution"
end
config ips rule "Joomla.Upload.Code.Execution"
end
config ips rule "Altap.Salamander.PE.Viewer.Buffer.Overflow"
end
config ips rule "Web.Service.SAX.Injection"
end
config ips rule "Adobe.Flash.Getproperty.Memory.Corruption"
end
config ips rule "MS.IIS.FTP.NLST.DoS"
end
config ips rule "DXStudio.Firefox.Plugin.Command.Execution"
end
config ips rule "MS.JScript.Keyword.Override.Code.Execution"
end
config ips rule "MS.DHTML.Editing.Component.ActiveX.Control.Code.Execution"
end
config ips rule "TCP.State.Table.Manipulation.DoS"
end
config ips rule "MS.Windows.ASF.Invalid.Free.Code.Execution"
end
config ips rule "MS.SMB2.Negotiation.Handler.Code.Execution"
end
config ips rule "TinyWebGallery.Lang.File.Inclusion"
end
config ips rule "Adobe.RoboHelp.Server.Upload.And.Code.Execution"
end
config ips rule "Apple.QuickTime.FlashPix.File.Buffer.Overflow"
end
config ips rule "Apple.Safari.JavaScript.Eval.DoS"
end
config ips rule "Symantec.Altiris.Deployment.ActiveX.Downloadandinstall.Access"
end
config ips rule "Easy.Px41.CMS.File.Inclusion"
end
config ips rule "Mozilla.Firefox.TreeColumns.Pointer.Code.Execution"
end
config ips rule "Mozilla.Firefox.PKCS11.Privilege.Elevation"
end
config ips rule "4D.WebStar.Tomcat.Plugin.Remote.Buffer.Overflow"
end
config ips rule "Oracle.Secure.Backup.Authentication.Bypass"
end
config ips rule "HP.Web.Jetadmin.Code.Execution"
end
config ips rule "BarracudaDrive.Web.Server.Directory.Traversal"
end
config ips rule "Apple.iTunes.PLS.Processing.Buffer.Overflow"
end
config ips rule "Cisco.WebEx.Player.atrpui.DoS"
end
config ips rule "Cisco.WebEx.Player.atas32.Heap.Overflow"
end
config ips rule "Cisco.WebEx.Player.ataudio.Buffer.Overflow"
end
config ips rule "Cisco.WebEx.Player.atas32.DoS"
end
config ips rule "Cisco.WebEx.Player.WRF.File.Heap.Overflow"
end
config ips rule "Drupal.Forum.XSS"
end
config ips rule "Cybozu.Garoon.Workflow.SQL.Injection"
end
config ips rule "Data.Dynamics.ActiveBar.Actbar3.OCX.Insecure.Method.Access"
end
config ips rule "Nginx.URL.Processing.Buffer.Overflow"
end
config ips rule "RKD.Software.BarCode.ActiveX.Control.BarCodeAx.DLL.Access"
end
config ips rule "XLAtunes.Album.Parameter.SQL.Injection"
end
config ips rule "Adobe.Reader.Metadata.XML.Buffer.Overflow"
end
config ips rule "Adobe.Reader.Xobject.Image.Integer.Overflow"
end
config ips rule "Novell.Netware.CALLIT.RPC.Stack.Overflow"
end
config ips rule "Adobe.Acrobat.JS.Collab.AddStateModel.Memory.Corruption"
end
config ips rule "Adobe.Reader.Decode.Color.Remote.Code.Execution"
end
config ips rule "Adobe.Reader.Font.CFF.Index.Memory.Corruption"
end
config ips rule "Adobe.JPEG2000.QCC.Memory.Corruption"
end
config ips rule "Cisco.Secure.ACS.Management.Interface.Login.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.U3D.Line.Set.Heap.Corruption"
end
config ips rule "Adobe.Acrobat.JS.Collab.DoS"
end
config ips rule "FG-VD-09-019-Adobe"
end
config ips rule "Adobe.Reader.U3D.Mesh.Declaration.Memory.Corruption"
end
config ips rule "EMC.ApplicationXtender.Activex.Control.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Firefox.Plugin.Remote.Code.Execution"
end
config ips rule "Adobe.Reader.U3D.Progressive.Mesh.Block.Code.Execution"
end
config ips rule "eEye.Retina.WiFi.Scanner.RWS.Buffer.Overflow"
end
config ips rule "Squid.StrListGetItem.DoS"
end
config ips rule "MS.SMBv2.Infinite.Loop.DoS"
end
config ips rule "MS.Windows.LSASS.NTLM.Authentication.DoS"
end
config ips rule "MS.IE.Deflate.Content.Code.Execution"
end
config ips rule "MS.Windows.Media.Runtime.Voice.Sample.Rate.Code.Execution"
end
config ips rule "MS.IE.Event.Object.Code.Execution"
end
config ips rule "MS.IE.Table.Layout.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.Code.Execution"
end
config ips rule "MS.Windows.GDI+.WMF.Integer.Overflow"
end
config ips rule "MS.Office.Art.Drawing.Remote.Code.Execution"
end
config ips rule "Bitmap.Header.BiClrUsed.Integer.Overflow"
end
config ips rule "MS.Windows.X509.OID.Spoofing"
end
config ips rule "MS.GDIPlus.TIFF.Code.Execution"
end
config ips rule "MS.Indexing.Service.Memory.Corruption"
end
config ips rule "MS.GDIPlus.Multiple.Run.Length.Zero.Code.Execution"
end
config ips rule "MS.Windows.GDI+.PNG.Heap.Overflow"
end
config ips rule "MS.DotNet.Pointer.Verification.Code.Execution"
end
config ips rule "MS.DotNet.Type.Checking.Bypass.Code.Execution"
end
config ips rule "Adobe.Trust.Manager.Restrictions.Bypass"
end
config ips rule "Adobe.Acrobat.COM.Objects.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Stack.Exhaustion.DoS"
end
config ips rule "Mozilla.Firefox.NsPropertyTable.PropertyList.Memory.Corruption"
end
config ips rule "WordPress.Plugin.Sniplets.File.Inclusion"
end
config ips rule "cpCommerce.Remote.File.Inclusion"
end
config ips rule "QuickTeam.Remote.File.Inclusion"
end
config ips rule "Strawberry.Local.File.Inclusion"
end
config ips rule "SiteX.Local.File.Inclusion"
end
config ips rule "MS.Office.PowerPoint.Atom.Invalid.Text.Type.Code.Execution"
end
config ips rule "Oracle.Database.REPCAT_RPC.VALIDATE_REMOTE_RC.SQL.Injection"
end
config ips rule "osCommerce.Arbitrary.File.Upload"
end
config ips rule "Electronic.Arts.SnoopyCtrl.NPSnpy.Dll.ActiveX.Access"
end
config ips rule "CA.ETrust.PestPatrol.Ppctl.Dll.ActiveX.Access"
end
config ips rule "ActivePDF.WebGrabber.APWebGrb.Ocx.ActiveX.Access"
end
config ips rule "McAfee.Remediation.Client.Enginecom.Dll.ActiveX.Access"
end
config ips rule "Poppeeper.UIDL.Buffer.Overflow"
end
config ips rule "AtHocGov.IWSAlerts.ActiveX.Buffer.Overflow"
end
config ips rule "FreeRADIUS.RADIUS.Server.Rad_decode.DoS"
end
config ips rule "MS.SQL.Server.Payload.Execution"
end
config ips rule "SIP.Request.Long.Numeric.String.DoS"
end
config ips rule "Autonomy.KeyView.Module.Excel.File.Buffer.Overflow"
end
config ips rule "OpenOffice.Word.Document.Table.Parsing.Integer.Underflow"
end
config ips rule "OpenOffice.Word.Document.Table.Parsing.Heap.Overflow"
end
config ips rule "Apple.QuickTime.H.264.Movie.File.Buffer.Overflow"
end
config ips rule "Oracle.Database.Server.Network.Authentication.Buffer.Overflow"
end
config ips rule "427BB.Cookie.Based.Authentication.Bypass"
end
config ips rule "ADNForum.Index.PHP.FID.Parameter.SQL.Injection"
end
config ips rule "427BB.Showthread.PHP.ForumID.Parameter.SQL.Injection"
end
config ips rule "CVSTrac.FileDiff.Parameter.Command.Execution"
end
config ips rule "Chimera.Web.Portal.Linkcategory.Id.Parameter.SQL.Injection"
end
config ips rule "MS.IE.Temporary.Internet.Folder.Access"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Pointer.Handling.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Invalid.Index.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Invalid.String.Length.DoS"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Invalid.Pointer.Code.Execution"
end
config ips rule "EasyMail.Objects.EMSMTP.DLL.ActiveX.Control.Access"
end
config ips rule "EbCrypt.ActiveX.Control.SaveToFile.Arbitrary.File.Overwrite"
end
config ips rule "Mozilla.Firefox.First.Letter.Frame.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.ogg.Remote.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.Floating.Point.Number.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.Webworkers.Code.Execution"
end
config ips rule "Hummingbird.STR.Service.Stack.Overflow"
end
config ips rule "Mozilla.Firefox.Frame.Constructor.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.GeckoActiveXObject.Race.Condition"
end
config ips rule "Symantec.ConsoleUtilities.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Javascript.BOM.Characters.XSS"
end
config ips rule "Mozilla.Firefox.Javascript.Engine.Function.Integer.Overflow"
end
config ips rule "InterSystems.Cache.Argument.Buffer.Overflow"
end
config ips rule "Lightweight.Calendar.Code.Execution"
end
config ips rule "Lizard.CMS.Id.SQL.Injection"
end
config ips rule "Venom.Board.Post.PHP3.Topic.ID.SQL.Injection"
end
config ips rule "VEGO.Web.Forum.Theme.ID.SQL.Injection"
end
config ips rule "Mozilla.Firefox.JavaScript.Argument.Passing.Code.Execution"
end
config ips rule "SafeNet.SoftRemote.GROUPNAME.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Javascript.Event.Handler.Code.Execution"
end
config ips rule "IBM.Informix.Setnet32.NFX.Buffer.Overflow"
end
config ips rule "Blender.Embedded.Script.Command.Execution"
end
config ips rule "HP.Power.Manager.Administration.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.JavaScript.Frame.Reference.Code.Execution"
end
config ips rule "VLC.Player.MP4.Demuxer.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Javascript.Html.Escaped.Surrogates.XSS"
end
config ips rule "MS.License.Logging.Server.RPC.Code.Execution"
end
config ips rule "MS.Office.Excel.SXDB.Record.Type.Code.Execution"
end
config ips rule "MS.Kernel.Font.Parsing.Integer.Overflow"
end
config ips rule "MS.Office.Excel.SxView.Record.Code.Execution"
end
config ips rule "MS.Office.Excel.FeatHdr.BIFF.Record.Code.Execution"
end
config ips rule "MS.Office.Excel.Row.Record.Integer.Field.Code.Execution"
end
config ips rule "MS.Office.Excel.Formula.Record.Code.Execution"
end
config ips rule "LSASS.LDAP.Stack.Overflow"
end
config ips rule "MS.WSDAPI.Message.Handling.Memory.Corruption"
end
config ips rule "MS.Office.Excel.Formula.Ptg.Code.Execution"
end
config ips rule "MS.Office.Excel.StartObject.Record.Code.Execution"
end
config ips rule "MS.Word.Nfib.Memory.Corruption"
end
config ips rule "AIX.Rpc.Cmsd.Buffer.Overflow"
end
config ips rule "TWiki.Search.Shell.Command.Execution"
end
config ips rule "IBM.Installation.Manager.URI.Argument.Injection"
end
config ips rule "IBM.Tivoli.Directory.Server.LDAP.DoS"
end
config ips rule "Oracle.Application.Server.10g.OPMN.Service.Http.Format.String"
end
config ips rule "TankLogger.ShowInfo.PHP.Livestock.Id.Parameter.SQL.Injection"
end
config ips rule "MS.SMB.Response.DoS"
end
config ips rule "AwingSoft.Web3D.Player.WindsPly.Ocx.SceneURL.Access"
end
config ips rule "Synergy.Clipboard.Format.Integer.Overflow"
end
config ips rule "NetWin.SurgeMail.Webmail.Server.Page.Parameter.Format.String"
end
config ips rule "Mozilla.Firefox.Resource.Directory.Traversal"
end
config ips rule "Mozilla.Firefox.Layout.Engine.Memory.Corruption"
end
config ips rule "HTTPDX.h_handlepeer.Function.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Simultaneous.XPCOM.Event.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.SVG.Comment.DOM.Node.Memory.Corruption"
end
config ips rule "Apple.Quicktime.PICT.Opcode.0X8201.Heap.Overflow"
end
config ips rule "Apple.QuickTime.CRGN.Atom.Parsing.Heap.Overflow"
end
config ips rule "Apple.WebKit.Dir.Attribute.Freeing.Code.Execution"
end
config ips rule "Apple.Safari.SVG.SettargetElement.Memory.Corruption"
end
config ips rule "EMC.RepliStor.Server.Service.DoASOCommand.Code.Execution"
end
config ips rule "MS.IE.GetElementsByTagName.CSS.Handling.Code.Execution"
end
config ips rule "Adobe.Flash.Player.System.Product.Code.Execution"
end
config ips rule "FlexBB.Flexbb_lang_id.Cookie.Parameter.SQL.Injection"
end
config ips rule "Sun.Java.HsbParser.GetSoundBank.Stack.Buffer.Overflow"
end
config ips rule "Sun.Java.Web.Start.Arbitrary.Command.Execution"
end
config ips rule "Sun.Java.Runtime.AWT.SetDifflCM.Stack.Overflow"
end
config ips rule "Sun.Java.Runtime.AWT.SetBytePixels.Heap.Overflow"
end
config ips rule "Sun.Java.Runtime.Environment.JPEGImageReader.Heap.Overflow"
end
config ips rule "Apple.Quicktime.FIRE.Codec.Heap.Buffer.Overflow"
end
config ips rule "HP.Operations.Manager.Server.Backdoor.Account.Code.Execution"
end
config ips rule "GeoBlog.Cat.Parameter.SQL.Injection"
end
config ips rule "GestArt.Aide.PHP.Remote.File.Inclusion"
end
config ips rule "POP3.USER.Command.Buffer.Overflow"
end
config ips rule "IDAutomation.Barcode.ActiveX.Control.Access"
end
config ips rule "EMC.Captiva.PixTools.Distributed.Imaging.File.Creation"
end
config ips rule "HP.LoadRunner.XUpload.MakeHttpRequest.ActiveX.Control.Access"
end
config ips rule "Adobe.U3D.CLOD.Mesh.Declaration.Array.Buffer.Overflow"
end
config ips rule "S9Y.Serendipity.Index.PHP.SQL.Injection"
end
config ips rule "Google.Apps.Googleapps.Url.Mailto.URI.Argument.Injection"
end
config ips rule "Digium.Asterisk.IAX2.Call.Number.DoS"
end
config ips rule "Adobe.Flash.Media.Server.Resource.Exhaustion.DoS"
end
config ips rule "Benders.Calendar.PHP.SQL.Injection"
end
config ips rule "Adobe.Flash.Media.Server.Directory.Traversal"
end
config ips rule "Oracle.Database.Server.CREATE_TABLES.SQL.Injection"
end
config ips rule "Google.Chrome.File.Type.Security.Bypass"
end
config ips rule "IBM.Informix.Client.SDK.NFX.File.Buffer.Overflow"
end
config ips rule "EasyMail.AddAttachment.ActiveX.Buffer.Overflow"
end
config ips rule "FFmpeg.OGV.File.Format.Memory.Corruption"
end
config ips rule "Apple.Safari.User.Field.URL.Bar.Spoofing"
end
config ips rule "FFmpeg.Vmd_read_header.Integer.Overflow"
end
config ips rule "VideoLAN.VLC.Media.Player.MP4_BoxDumpStructure.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.JPEG.Parsing.Heap.Overflow"
end
config ips rule "Xpdf.Splash.DrawImage.Integer.Overflow"
end
config ips rule "Apple.WebKit.Attr.Invalid.Attribute.Memory.Corruption"
end
config ips rule "Adobe.Flash.Class.Switch.Memory.Corruption"
end
config ips rule "Eureka.Mail.Client.Error.Buffer.Overflow"
end
config ips rule "DAZ.Studio.Arbitrary.Script.Execution"
end
config ips rule "Apple.Quicktime.PICT.Opcode.0x71.Heap.Overflow"
end
config ips rule "MS.Windows.Indeo.Codec.Memory.Corruption"
end
config ips rule "MS.IE.DOM.Operation.Memory.Corruption"
end
config ips rule "MS.ADFS.Malformed.HTTP.Header.Code.Execution"
end
config ips rule "MS.IAS.Privilege.Elevation"
end
config ips rule "MS.Word.Text.Converter.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Object.Memory.Corruption"
end
config ips rule "SumatraPDF.Shading.Processing.Buffer.Overflow"
end
config ips rule "MS.IE.Uninitialized.Object.Memory.Corruption"
end
config ips rule "MS.IE.DOM.Operation.Circular.Reference.Memory.Corruption"
end
config ips rule "MS.Windows.Intel.Indeo.Codec.Parsing.Heap.Overflow"
end
config ips rule "MS.Windows.Intel.Indeo.Codec.Parsing.Stack.Overflow"
end
config ips rule "HP.Application.Recovery.Manager.MSG.PROTOCOL.Stack.Overflow"
end
config ips rule "ProShow.Gold.PSH.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Streaming.Server.Code.Execution"
end
config ips rule "IDEAL.Administration.IPJ.File.Buffer.Overflow"
end
config ips rule "GAlan.Galan.File.Stack.Overflow"
end
config ips rule "Xenorate.XPL.File.Handling.Buffer.Overflow"
end
config ips rule "Audio.Workstation.Pls.Buffer.Overflow"
end
config ips rule "Symantec.Altiris.AeXNSConsoleUtilities.Dll.RunCmd.Method.Access"
end
config ips rule "HP.OpenView.NNM.Perl.CGI.Command.Injection"
end
config ips rule "HP.OpenView.NNM.Snmp.EXE.Oid.Variable.Buffer.Overflow"
end
config ips rule "Symantec.Veritas.VRTSweb.EXE.Code.Execution"
end
config ips rule "HP.OpenView.NNM.NNMRptConfig.EXE.Template.Strcat.Overflow"
end
config ips rule "Zabbix.Agent.Shell.Command.Injection"
end
config ips rule "Ntpd.Reserved.Mode.DoS"
end
config ips rule "Adobe.Reader.Javascript.newplayer.Method.Code.Execution"
end
config ips rule "SAP.Internet.Transaction.Server.Wgate.DLL.Directory.Traversal"
end
config ips rule "Best.Software.SalesLogix.View.ID.Parameter.SQL.Injection"
end
config ips rule "PHPjournaler.Index.PHP.Readold.Parameter.SQL.Injection"
end
config ips rule "PHPenpals.Profile.PHP.PersonalID.Parameter.SQL.Injection"
end
config ips rule "Nabopoll.Web.Poll.Package.Blind.SQL.Injection"
end
config ips rule "MyPhPim.Calendar.PHP3.Cal.ID.Parameter.SQL.Injection"
end
config ips rule "PhpBook.Mail.Parameter.PHP.Code.Execution"
end
config ips rule "PHF.Qname.Parameter.Command.Execution"
end
config ips rule "IP3.NetAccess.Getfile.CGI.Directory.Traversal"
end
config ips rule "Pheap.Edit.PHP.Filename.Parameter.Directory.Traversal"
end
config ips rule "Pegasus.Imaging.ImagXpress.ActiveX.File.Deletion"
end
config ips rule "Alcatel.OmniPCX.Office.FastJSData.CGI.ID2.Command.Execution"
end
config ips rule "Alcatel.OmniPCX.Office.MasterCGI.User.Command.Execution"
end
config ips rule "IBM.Tivoli.Storage.Manager.Express.CAD.Stack.Buffer.Overflow"
end
config ips rule "Best.Software.SalesLogix.Database.Credentials.Disclosure"
end
config ips rule "PHP.ZIP.URL.Wrapper.Buffer.Overflow"
end
config ips rule "Apple.Mac.OSX.Finder.DMG.Volume.Name.Memory.Corruption"
end
config ips rule "Novell.eDirectory.LDAP.Service.Invalid.Free.Code.Execution"
end
config ips rule "PeerCast.GetAuthUserPass.Buffer.Overflow"
end
config ips rule "Apple.CUPS.CupsdDoSelect.Remote.Code.Execution"
end
config ips rule "Mini.Stream.PLS.Buffer.Overflow"
end
config ips rule "Sun.MySQL.Database.Select.Subquery.DoS"
end
config ips rule "Sun.MySQL.Database.PROCEDURE.ANALYSE.DoS"
end
config ips rule "Apple.Pubsubagent.Libxml2.Longentity.Heap.Overflow"
end
config ips rule "Media.Jukebox.M3U.File.Handling.Buffer.Overflow"
end
config ips rule "Kerberos.KDC.Cross.Realm.Referral.DoS"
end
config ips rule "Malformed.PDF.File.Detection"
end
config ips rule "Nettransport.Download.Manager.Buffer.Overflow"
end
config ips rule "Bigant.Server.USV.Buffer.Overflow"
end
config ips rule "CA.BrightStor.Discovery.Service.Mailslot.Buffer.Overflow"
end
config ips rule "HTTPDX.Tolog.Format.String"
end
config ips rule "Adobe.Reader.JpxDecode.Jp2c.Stream.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.U3D.Content.Integer.Overflow"
end
config ips rule "Adobe.Get.Atlcom.ActiveX.Control.Access"
end
config ips rule "Adobe.Reader.FDF.Javascript.Execution"
end
config ips rule "Adobe.PDF.Colors.DoS"
end
config ips rule "Novell.iManager.eDirectory.Plugin.Remote.Code.Execution"
end
config ips rule "MS.Embedded.OpenType.Font.Engine.Memory.Corruption"
end
config ips rule "HP.Laserjet.Printer.Connect.Shell"
end
config ips rule "Mozilla.Firefox.Balloc.Array.Indexing.Error.Memory.Corruption"
end
config ips rule "Oracle.Secure.Backup.Observiced.Code.Execution"
end
config ips rule "Oracle.Document.Capture.BlackIce.DEVMODE.ActiveX.Access"
end
config ips rule "MS.IE.Event.Invalid.Pointer.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Parsing.Integer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Parsing.Heap.Overflow"
end
config ips rule "Aurora.Backdoor.CC"
end
config ips rule "MS.IE.Wshom.Exec.ActiveX.Access"
end
config ips rule "MS.IE.Object.Handler.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Removed.Table.Reference.Memory.Corruption"
end
config ips rule "MS.IE8.Uninitialized.Memory.Corruption"
end
config ips rule "Novell.ZENworks.Asset.Management.Docfiledownload.SQL.Injection"
end
config ips rule "Cisco.CiscoWorks.IPM.GIOP.GetProcessName.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.ASMRulebook.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.GIF.Handling.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.SMIL.GetAtom.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.SIPR.Codec.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.Skin.Parsing.Code.Execution"
end
config ips rule "AJDating.Viewprofile.PHP.SQL.Injection"
end
config ips rule "MS.IE.CreateElement.Memory.Corruption"
end
config ips rule "CGI.Phf.Command.Execution"
end
config ips rule "FTP.Command.STOR.Rhosts"
end
config ips rule "Novell.iPrint.Client.ActiveX.TargetFrame.Buffer.Overflow"
end
config ips rule "Novell.iPrint.Client.ActiveX.DateTime.Buffer.Overflow"
end
config ips rule "Adobe.XML.Entity.Injection"
end
config ips rule "Adobe.XML.Tag.Injection"
end
config ips rule "Sun.Java.Web.Server.Digest.DoS"
end
config ips rule "Sun.Java.Web.Server.Webdav.Buffer.Overflow"
end
config ips rule "Easy.RM.To.MP3.Converter.Buffer.Overflow"
end
config ips rule "Sun.Java.Signed.Applet.Social.Engineering.Code.Execution"
end
config ips rule "Apache.APR.PSPrintf.Memory.Corruption"
end
config ips rule "MS.IE.Information.Disclosure"
end
config ips rule "Wireshark.LWRES.Dissector.Getaddrsbyname.Buffer.Overflow"
end
config ips rule "Trojan.Goolbot"
end
config ips rule "Zeus.Web.Server.SSL2.CLIENT.HELLO.Buffer.Overflow"
end
config ips rule "Samba.Symbolic.Link.Handling.Directory.Traversal"
end
config ips rule "Oracle.Database.JAVA.Packages.Command.Execution"
end
config ips rule "MS.Office.MSO.DLL.Buffer.Overflow"
end
config ips rule "MS.Office.PowerPoint.OEPlaceholderAtom.Invalid.Array.Indexing"
end
config ips rule "MS.Office.PowerPoint.File.Path.Handling.Buffer.Overflow"
end
config ips rule "MS.Windows.ICMPv6.Router.Advertisement.Code.Execution"
end
config ips rule "MS.Office.PowerPoint.LinkedSlideAtom.Heap.Overflow"
end
config ips rule "MS.Office.PowerPoint.OEPlaceholderAtom.Memory.Corruption"
end
config ips rule "MS.Office.PowerPoint.Viewer.TextBytesAtom.Record.Stack.Overflow"
end
config ips rule "MS.DirectShow.Remote.Code.Execution"
end
config ips rule "MS.SMB.Server.pathname.Buffer.Overflow"
end
config ips rule "MS.Office.PowerPoint.TextCharsAtom.Record.Stack.Overflow"
end
config ips rule "MS.Paint.Integer.Overflow"
end
config ips rule "MS.Kerberos.TGT.Renew.DoS"
end
config ips rule "MS.SMB.Server.Servername.DoS"
end
config ips rule "MS.SMB.Remote.Code.Execution"
end
config ips rule "MS.Shell.Handler.Remote.Code.Execution"
end
config ips rule "MS.MSDA.ActiveX.Remote.Code.Execution"
end
config ips rule "Adobe.Acrobat.Reader.Tiff.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Flash.DoS"
end
config ips rule "HP.OpenView.NNM.Ovsessionmgr.Buffer.Overflow"
end
config ips rule "HP.Power.Manager.FormExportDataLogs.Buffer.Overflow"
end
config ips rule "HP.Power.Manager.FormExportDataLogs.Directory.Traversal"
end
config ips rule "BOOTP.Boot.File.Name.Buffer.Overflow"
end
config ips rule "HP.OpenView.NNM.OvWebHelp.Buffer.Overflow"
end
config ips rule "HP.OpenView.NNM.Ovwebsnmpsrv.OVwSelection.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.Shell.JSP.Command.Stager.Detection"
end
config ips rule "OpenOffice.Word.sprmTDefTable.Integer.Overflow"
end
config ips rule "Jboss.Application.Server.Admin.Interface.Unauthorized.Access"
end
config ips rule "Twiki.Search.Shell.Metacharacter.Command.Execution"
end
config ips rule "MS.IE.Mshtml.DLL.Script.Action.Handler.Buffer.Overflow"
end
config ips rule "Asterisk.Remote.Unauthenticated.Heap.Overflow"
end
config ips rule "Axigen.POP3.Service.Remote.Format.String"
end
config ips rule "Novell.NetStorage.xsrvd.Long.Pathname.Code.Execution"
end
config ips rule "XBM.File.Header.String.Buffer.Overflow"
end
config ips rule "VideoLAN.VLC.Media.Player.SMB.URI.Invalid.Free"
end
config ips rule "Novell.eDirectory.NDS.Verb.0x01.Integer.Overflow"
end
config ips rule "Sun.Java.System.Web.Server.WEBDAV.Stack.Buffer.Overflow"
end
config ips rule "IBM.DB2.Database.Server.SQL.REPEAT.Buffer.Overflow"
end
config ips rule "HP.OpenView.Storage.Data.Protector.Cell.Manager.Buffer.Overflow"
end
config ips rule "MS.IE.VBScript.Malicious.HLP.File.Command.Execution"
end
config ips rule "IBM.Lotus.Domino.LDAP.Heap.Buffer.Overflow"
end
config ips rule "IBM.Informix.librpc.DLL.Remote.Code.Execution"
end
config ips rule "IBM.Portmapper.Service.librpc.DLL.Code.Execution"
end
config ips rule "Rdesktop.Remote.Memory.Corruption"
end
config ips rule "Novell.eDirectory.SOAP.Request.Parsing.DoS"
end
config ips rule "TippingPoint.Web.Interface.Reverse.DNS.Lookup.XSS"
end
config ips rule "TippingPoint.IPS.Reverse.DNS.Lookup.Format.String"
end
config ips rule "Coppermine.Photo.Gallery.ThumbNails.PHP.SQL.Injection"
end
config ips rule "SIP.IRC.Bot.Detection"
end
config ips rule "MS.IIS.File.Fragment.Disclosure"
end
config ips rule "HTTP.Content.Length.Header.Buffer.Overflow"
end
config ips rule "OpenX.PHP.Upload.Code.Execution"
end
config ips rule "Apache.Mod.Isapi.Dangling.Pointer.Code.Execution"
end
config ips rule "Orbital.Viewer.ORB.Buffer.Overflow"
end
config ips rule "MS.Office.Excel.XLSX.File.Parsing.Code.Execution"
end
config ips rule "MS.Excel.BRAI.BIFF.Record.Code.Execution"
end
config ips rule "MS.Windows.Movie.Maker.Producer.2003.Heap.Overflow"
end
config ips rule "MS.Office.Excel.EntExU.Memory.Corruption"
end
config ips rule "MS.Office.Excel.Mdxtuple.Heap.Overflow"
end
config ips rule "MS.Office.Excel.DbOrParamQry.Record.Parsing.Code.Execution"
end
config ips rule "MS.Office.Excel.Mdxset.Heap.Overflow"
end
config ips rule "MS.Excel.FnGroupName.Record.Code.Execution"
end
config ips rule "Energizer.DUO.USB.Charger.Backdoor.Unauthorized.Access"
end
config ips rule "MS.IE.Userdata.Behavior.Code.Execution"
end
config ips rule "Trojan.Kate.FTP.Stealing"
end
config ips rule "Linux.Kernel.NFS.MKNOD.Request.Security.Bypass"
end
config ips rule "ReGet.Deluxe.WJR.File.Buffer.Overflow"
end
config ips rule "HP.OVPI.Helpmanager.Servlet.Remote.Code.Execution"
end
config ips rule "MS.Windows.HTML.Help.File.Processing.Code.Execution"
end
config ips rule "Skype.URI.Handling.Information.Disclosure"
end
config ips rule "Skype.URI.Processing.Arbitrary.XML.File.Deletion"
end
config ips rule "Apple.WebKit.CSS.Runin.Attribute.Rendering.Code.Execution"
end
config ips rule "Apple.Webkit.Blink.Event.Dangling.Pointer.Code.Execution"
end
config ips rule "SAP.MaxDB.Malformed.Handshake.Request.Code.Execution"
end
config ips rule "Yahoo.Player.YPL.Buffer.Overflow"
end
config ips rule "VariCAD.DWB.File.Stack.Overflow"
end
config ips rule "Mozilla.Firefox.Password.Manager.Saved.Authentication.Theft"
end
config ips rule "Winamp.Impulse.Tracker.Parsing.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.XUL.Tree.Node.Removal"
end
config ips rule "MS.IE.Frameset.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.WOFF.Heap.Overflow"
end
config ips rule "Adobe.Reader.Acrobat.Pro.CFF.Encodings.Handling.Heap.Overflow"
end
config ips rule "DameWare.Mini.Remote.Control.Authentication.Buffer.Overflow"
end
config ips rule "OpenSSL.TLS.Connection.Record.Handling.DoS"
end
config ips rule "Hex.Workshop.HEX.File.Handling.Buffer.Overflow"
end
config ips rule "FeedDemon.OPML.Outline.Tag.Buffer.Overflow"
end
config ips rule "SAP.GUI.SAPBExCommonResources.ActiveX.Command.Execution"
end
config ips rule "MS.IE.Mouse.Event.Handler.Uninitialized.Memory.Corruption"
end
config ips rule "MS.IE.CSS.Overlapping.Nested.Tags"
end
config ips rule "MS.IE.Iframe.Javascript.Information.Disclosure"
end
config ips rule "MS.IE.Scripts.Loading.HTML.Parsing.Memory.Corruption"
end
config ips rule "MS.IE.Tabular.Control.DataURL.Parameter.Access"
end
config ips rule "MS.IE.HTML.Object.Ready.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Object.Css.Memory.Corruption"
end
config ips rule "MS.IE.Incomplete.Element.Memory.Corruption"
end
config ips rule "MS.Excel.StartObject.Pair.Memory.Corruption"
end
config ips rule "Adobe.Reader.Font.Parsing.Code.Execution"
end
config ips rule "Adobe.Reader.U3D.CLODMeshDeclaration.Memory.Corruption"
end
config ips rule "Adobe.Reader.RichMedia.Memory.Corruption"
end
config ips rule "Adobe.Reader.LineSetContinuation.Memory.Corruption"
end
config ips rule "MIT.Kerberos.KDC.Authentication.DoS"
end
config ips rule "Mozilla.Products.JavaScript.String.Replace.Buffer.Overflow"
end
config ips rule "Adobe.Reader.Embeded.Font.Memory.Corruption"
end
config ips rule "Steinberg.MyMP3Player.Buffer.Overflow"
end
config ips rule "PDF.With.Launch.Action"
end
config ips rule "PostgreSQL.Bit.Substring.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.Web.Access.ActiveX.Controls.Buffer.Overflow"
end
config ips rule "Squid.Proxy.HTCP.Packet.Processing.DoS"
end
config ips rule "Apple.QuickTime.Genl.Atom.Code.Execution"
end
config ips rule "Oracle.Java.Soundbank.Resource.Name.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.H263.PictureHeader.Code.Execution"
end
config ips rule "Apple.QuickTime.MJPEG.Sample.Dimensions.Code.Execution"
end
config ips rule "Apple.QuickTime.QDMC.QDM2.Code.Execution"
end
config ips rule "Apple.OSX.Internet.Enabled.Disk.Image.Code.Execution"
end
config ips rule "Apple.QuickTime.RLE.Bit.Depth.Code.Execution"
end
config ips rule "OpenOffice.Microsoft.Word.File.SprmTSetBrc.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.QDM2.QDCA.Atom.Code.Execution"
end
config ips rule "Apple.QuickTime.MediaVideo.Compressor.Name.Code.Execution"
end
config ips rule "Apple.QuickTime.FlashPix.NumberOfTiles.Code.Execution"
end
config ips rule "Apple.QuickTime.FLI.LinePacket.Code.Execution"
end
config ips rule "Apple.QuickTime.MPEG1.Genl.Atom.Code.Execution"
end
config ips rule "Mozilla.Firefox.NsTreeContentView.Code.Execution"
end
config ips rule "Mozilla.Firefox.PluginArray.NsMimeType.Code.Execution"
end
config ips rule "Sun.Java.Runtime.RMIConnectionImpl.Code.Execution"
end
config ips rule "Sun.Java.Runtime.Environment.XNewPtr.Code.Execution"
end
config ips rule "Sun.JRE.Trusted.Methods.Chaining.Code.Execution"
end
config ips rule "Sun.JRE.MixerSequencer.Invalid.Array.Index.Code.Execution"
end
config ips rule "Sun.Java.Runtime.CMM.ReadMabCurveData.Code.Execution"
end
config ips rule "Mozilla.Firefox.Cross.Document.DOM.Node.Moving.Code.Execution"
end
config ips rule "CA.XOsoft.Control.Service.Entrypoint.Aspx.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.Invalid.Pointer.Operation"
end
config ips rule "MS.Office.Publisher.File.Conversion.Buffer.Overflow"
end
config ips rule "MS.Windows.SMTP.Component.DNS.Mail.Exchanger.DoS"
end
config ips rule "MS.Windows.Media.Services.Stack.Buffer.Overflow"
end
config ips rule "MS.SMB.Client.Memory.Allocation.Code.Execution"
end
config ips rule "MS.Windows.MPEG.Layer3.Audio.Decoder.Stack.Overflow"
end
config ips rule "MS.SMB.Client.Transaction.Code.Execution"
end
config ips rule "MS.SMB.Client.Response.Parsing.Code.Execution"
end
config ips rule "MS.Windows.SMTP.Component.Information.Disclosure"
end
config ips rule "MS.SMB.Client.Message.Size.Code.Execution"
end
config ips rule "Java.Deployment.Toolkit.Launch.Method.Access"
end
config ips rule "Sun.Directory.Server.DSML.Over.HTTP.Username.Search.DoS"
end
config ips rule "Sun.Directory.Server.Enterprise.ASN.1.Parsing.Code.Execution"
end
config ips rule "Sun.Directory.Server.Enterprise.DSML.UTF8.DoS"
end
config ips rule "HP.Operations.Manager.Srcvw4.DLL.ActiveX.Access"
end
config ips rule "Novell.ZENworks.Server.UploadServlet.Code.Execution"
end
config ips rule "MS.Visio.DXF.File.Buffer.Overflow"
end
config ips rule "Oracle.DBMS.Cdc.Publish.SQL.Injection"
end
config ips rule "RealNetworks.Helix.Server.NTLM.Authentication.Code.Execution"
end
config ips rule "BaoFeng.Storm.ActiveX.SetAttributeValue.Buffer.Overflow"
end
config ips rule "Avax.Vector.avPreview.ocx.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.SharePoint.Server.Help.aspx.XSS"
end
config ips rule "Trojan.Downloading"
end
config ips rule "Adobe.Photoshop.CS4.TIFF.File.Processing.Code.Execution"
end
config ips rule "Liquid.XML.Studio.LtXmlComHelp8.DLL.ActiveX.OpenFile"
end
config ips rule "Maple.Maplet.File.Creation.Command.Execution"
end
config ips rule "Apple.Safari.CSS.format.Argument.Handling.Memory.Corruption"
end
config ips rule "Apple.Safari.Right-to-Left.Text.Rendering.Use.After.Free"
end
config ips rule "Apple.Safari.HTML.Image.Element.Handling.Use.After.Free"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Length.Field.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.DEMX.Tag.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.Invalid.Length.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Parsing.Heap.Exhaustion"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Handling.Memory.Corruption"
end
config ips rule "RealNetworks.AgentX.Stack.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Parsing.Access.Violation"
end
config ips rule "Adobe.Shockwave.Player.IML32.Dll.Memory.Corruption"
end
config ips rule "Apple.Safari.Parent.Close.Code.Execution"
end
config ips rule "MS.Windows.VBE6.DLL.Stack.Memory.Corruption"
end
config ips rule "MS.Windows.Mail.Client.Integer.Overflow"
end
config ips rule "Jboss.Java.Class.DeploymentFileRepository.Directory.Traversal"
end
config ips rule "ZipScan.Archive.Path.Buffer.Overflow"
end
config ips rule "Adobe.ColdFusion.logintowizard.cfm.XSS"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Boundary.Error"
end
config ips rule "Adobe.Shockwave.Player.3D.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.Invalid.Value.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Offset.Underflow.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Parsing.Dir.File.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.Tag.Invalid.Value.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Parsing.Dir.File.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Integer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Signedness.Error"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.ATOM.Size.DoS"
end
config ips rule "HP.OpenView.NNM.Ovet.Demandpoll.Sel.CGI.Format.String"
end
config ips rule "HP.OpenView.NNM.Netmon.Sel.CGI.Variable.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Snmpviewer.EXE.CGI.Code.Execution"
end
config ips rule "HP.OpenView.NNM.MaxAge.Code.Execution"
end
config ips rule "HP.OpenView.NNM.ICount.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Getnnmdata.CGI.Hostname.Code.Execution"
end
config ips rule "Backdoor.Phase.Zero"
end
config ips rule "MS.IE.AxDebugger.Document.ActiveX.Control.Access"
end
config ips rule "MS.IE.Internet.PopupMenu.RemoveItem.DoS"
end
config ips rule "MS.Windows.Explorer.WMF.File.Handling.DoS"
end
config ips rule "Cisco.IOS.Firewall.Authentication.Proxy.Buffer.Overflow"
end
config ips rule "Apple.Safari.File.URL.DoS"
end
config ips rule "MS.FrontPage.Server.Extensions.MS-DOS.Device.Name.DoS"
end
config ips rule "Adobe.Photoshop.Style.Layer.Code.Execution"
end
config ips rule "MS.IE.RDS.DataControl.ActiveX.Control.Access"
end
config ips rule "Cisco.Linksys.WRH54G.HTTP.Interface.DoS"
end
config ips rule "MS.IE.NMSA.ASFSourceMediaDescription.ActiveX.Control.Access"
end
config ips rule "IMAP.APPEND.Command.Buffer.Overflow"
end
config ips rule "MS.IE.Microsoft.ISCatAdm.ActiveX.Control.Access"
end
config ips rule "Apple.Safari.Document.Write.Loop.DoS"
end
config ips rule "MS.IE.HtmlDlgSafeHelper.ActiveX.Control.Access"
end
config ips rule "Colloquy.INVITE.Request.Remote.Format.String"
end
config ips rule "MS.IE.HtmlDlgSafeHelper.ActiveX.Control.BlockFormats.Access"
end
config ips rule "MS.IE.DirectAnimation.DAUserData.ActiveX.Control.Access"
end
config ips rule "MS.IE.TSUserEX.DLL.ActiveX.Control.Access"
end
config ips rule "Backdoor.Big.Gluck"
end
config ips rule "Backdoor.AOL.Admin.Server"
end
config ips rule "Backdoor.Forced.Entry"
end
config ips rule "Yahoo.Toolbar.Helper.Class.ActiveX.Control.Access"
end
config ips rule "Asterisk.Chan_iax2.IAX2.Control.Frame.DoS"
end
config ips rule "Apple.Mac.OSX.Safari.HTML.Tag.Handling.DoS"
end
config ips rule "Asterisk.Skinny.Channel.Driver.Remote.DoS"
end
config ips rule "Apple.Safari.KWQListIteratorImpl.HTML.Tag.Handling.DoS"
end
config ips rule "Asterisk.Chan_skinny.Large.Memcpy.DoS"
end
config ips rule "Backdoor.CMD.Reverse.Shell"
end
config ips rule "Apple.Safari.Feed.URI.DoS"
end
config ips rule "Nokia.N95.Jpeg.File.Crash"
end
config ips rule "Backdoor.Delta.Source.Variant"
end
config ips rule "Backdoor.GateCrasher"
end
config ips rule "Backdoor.Netspy"
end
config ips rule "Backdoor.WordPress.ix.Code.Execution"
end
config ips rule "CommuniCrypt.Mail.SMTP.ActiveX.Stack.Overflow"
end
config ips rule "Apple.WebKit.WebCore.HTML.Parsing.DoS"
end
config ips rule "Adobe.Flash.ASnative.NULL.Pointer.DoS"
end
config ips rule "Backdoor.Coma"
end
config ips rule "Backdoor.Donald.Dick"
end
config ips rule "Sun.Java.Class.Validator.Abort.DoS"
end
config ips rule "Backdoor.HVL.RAT"
end
config ips rule "Sun.Java.Class.Validator.strlen.DoS"
end
config ips rule "Backdoor.WordPress.iz.Command.Execution"
end
config ips rule "Backdoor.Blazer"
end
config ips rule "Backdoor.Bugs"
end
config ips rule "SIP.BYE.Message.Also.Transfer.Method.DoS"
end
config ips rule "Sun.Solaris.DHCP.Malformed.BOOTP.Packet.DoS"
end
config ips rule "Wireshark.PN.DCP.Data.Format.String"
end
config ips rule "MicroWorld.eScan.Products.Remote.Command.Execution"
end
config ips rule "PhotoFiltre.Studio.Buffer.Overflow"
end
config ips rule "Novell.ZENworks.Preboot.Service.Code.Execution"
end
config ips rule "Free.MP3.CD.Ripper.Buffer.Overflow"
end
config ips rule "Opera.Keygen.Element.DoS"
end
config ips rule "Mozilla.Firefox.NsSessionStore.js.Arbitrary.File.Access"
end
config ips rule "KDE.Konqueror.KDS.IFrame.DoS"
end
config ips rule "MS.IE.Sysmon.DoS"
end
config ips rule "SolarWinds.TFTP.Server.Malicious.Read.Request.DoS"
end
config ips rule "Linux.Kernel.Sctp_process_unk_param.Buffer.Overflow"
end
config ips rule "IBM.Cognos.Backdoor.Account.Security.Bypass"
end
config ips rule "Html.Document.Writing.Uninitialized.Memory.Access"
end
config ips rule "SOMPL.Player.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Authplay.DLL.SWF.Handling.Code.Execution"
end
config ips rule "Adobe.Flash.Player.AVM2.ActionScript.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.AVM2.KeyboardEvent.Memory.Corruption"
end
config ips rule "Oracle.MySQL.Database.COM_FIELD_LIST.Buffer.Overflow"
end
config ips rule "MS.Excel.Sxview.Record.Colfirst.Memory.Corruption"
end
config ips rule "MS.IE.Developer.Tools.ActiveX.Code.Execution"
end
config ips rule "MS.IE.SharePoint.toStaticHTML.XSS"
end
config ips rule "MS.Sharepoint.Help.Page.DoS"
end
config ips rule "MS.Windows.Media.Decompression.Code.Execution"
end
config ips rule "MS.IE.Stylesheet.Uninitialized.Memory.Corruption"
end
config ips rule "MS.Excel.Object.LBSDropData.Stack.Overflow"
end
config ips rule "MS.Excel.BIFF5.LBL.Record.Stack.Corruption"
end
config ips rule "MS.Excel.WOpt.Record.Memory.Corruption"
end
config ips rule "MS.Windows.MJPEG.Media.Decompression.Code.Execution"
end
config ips rule "MS.Excel.Sxview.Record.iCache.Memory.Corruption"
end
config ips rule "MS.Excel.External.Name.Handling.Stack.Buffer.Overrun"
end
config ips rule "MS.Excel.RealTimeData.Record.StTopic.Memory.Corruption"
end
config ips rule "MS.Excel.EDG.Publisher.Code.Execution"
end
config ips rule "MS.Excel.RealTimeData.Record.IchSamePrefix.Memory.Corruption"
end
config ips rule "XML.Signature.HMAC.Truncation.Authentication.Bypass"
end
config ips rule "MS.Excel.BIFF5.String.Variable.Buffer.Overrun"
end
config ips rule "MS.Excel.HFPicture.Record.Length.Memory.Corruption"
end
config ips rule "MS.Excel.DBQueryExt.Record.Memory.Corruption"
end
config ips rule "Archive.Searcher.Zip.Buffer.Overflow"
end
config ips rule "DXF.File.Header.Variable.Name.Buffer.Overflow"
end
config ips rule "Apple.Webkit.Attribute.Child.Removal.Code.Execution"
end
config ips rule "Apple.Webkit.Option.Element.ContentEditable.Code.Execution"
end
config ips rule "Apple.Webkit.CSS.Charset.Text.Transformation.Code.Execution"
end
config ips rule "Apple.Webkit.SelectionController.Marquee.Event.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Flash10c.ocx.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Air.DLL.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.LocalConnection.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Flash10e.ocx.2.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Unspecified.SR.Code.Execution"
end
config ips rule "Adobe.Flash.Player.PlayerDestroy.IJG.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Unspecified.Static.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Flash10e.ocx.1.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.AVM2.getouterscope.Opcode.Code.Execution"
end
config ips rule "ZipWrangler.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Embeded.Image.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Unspecified.Module.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Flash10e.ocx.Zero.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Out.Of.Bounds.Memory.Indexing"
end
config ips rule "Adobe.Flash.Player.Unspecified.Dividing.Zero.Exception"
end
config ips rule "Adobe.Flash.Player.Flash10e.ocx.Unspecified.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Unspecified.Zero.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Unspecified.SR.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Malformed.SWF.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Use.After.Free.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Unspecified.JIT.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Unspecified.UD.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Unspecified.MSB.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DefineFontInfo.Pointer.Code.Execution"
end
config ips rule "MS.Windows.Help.Center.Protocol.Malformed.Escape.Sequence"
end
config ips rule "Adobe.Flash.Player.SWF.Version.Null.Pointer.Dereference.DoS"
end
config ips rule "UnrealIRCD.Backdoor.Command.Execution"
end
config ips rule "EasyBits.Extra.Manager.ActiveX.Access"
end
config ips rule "Apple.Webkit.DOCUMENT.POSITION.DISCONNECTED.Code.Execution"
end
config ips rule "Apple.Webkit.SVG.RadialGradiant.RunIn.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Ovwebsnmpsrv.EXE.Bad.Option.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Ovutil.DLL.Code.Execution"
end
config ips rule "Titan.FTP.XCRC.Directory.Traversal.Information.Disclosure"
end
config ips rule "Winamp.MP4.Processing.Integer.Overflow"
end
config ips rule "JustSystems.Ichitaro.Character.Attribute.Code.Execution"
end
config ips rule "Viscom.Player.SDK.ActiveX.Buffer.Overflow"
end
config ips rule "MS.Windows.SMTP.Server.DNS.Response.Field.Validation.Spoofing"
end
config ips rule "Samba.SMB1.Packet.Chaining.Memory.Corruption"
end
config ips rule "EMC.RepliStor.Server.Repserv.DoS"
end
config ips rule "Adobe.PDF.Malformed.ICCBased.Memory.Corruption"
end
config ips rule "Adobe.Reader.PDF.File.Embedded.Stream.Code.Execution"
end
config ips rule "Adobe.Reader.PDF.File.Invalid.Pointer.Code.Execution"
end
config ips rule "Adobe.Reader.CoolType.DLL.PDF.Handling.Memory.Corruption"
end
config ips rule "Adobe.PDF.3difr.x3d.Memory.Corruption"
end
config ips rule "Adobe.PDF.Malformed.Stream.Memory.Corruption"
end
config ips rule "Adobe.Reader.Cooltype.Compressed.Stream.Code.Execution"
end
config ips rule "Jboss.JMX.Console.Beanshell.Deployer.War.Upload"
end
config ips rule "Adobe.Reader.Crafted.Object.Code.Execution"
end
config ips rule "Adobe.Reader.Acrobat.PDF.File.Memory.Corruption"
end
config ips rule "Novell.iManager.Classname.Buffer.Overflow"
end
config ips rule "Xoops.Articles.Module.Print.SQL.Injection"
end
config ips rule "IMAP.LSUB.Command.Buffer.Overflow"
end
config ips rule "UFO.Alien.Invasion.IRC.Buffer.Overflow"
end
config ips rule "CastRipper.PLS.Buffer.Overflow"
end
config ips rule "MS.IIS.Basic.Authentication.Security.Bypass"
end
config ips rule "Google.Chrome.GURL.Cross.Origin.Bypass"
end
config ips rule "HP.Intelligent.Management.Center.Information.Disclosure"
end
config ips rule "Multiple.Vendors.OPIE.Off-by-one.Stack.Buffer.Overflow"
end
config ips rule "Samba.Smbd.Session.Setup.AndX.SecurityBlob.Length.DoS"
end
config ips rule "VideoLAN.VLC.Renamed.Zip.File.Handling.Code.Execution"
end
config ips rule "VMware.Remote.Console.HOST.And.MOID.Format.String"
end
config ips rule "Skype.Extras.Manager.ActiveX.Code.Execution"
end
config ips rule "UltraISO.MDS.MDF.Buffer.Overflow"
end
config ips rule "MS.Office.ACCWIZ.DLL.Uninitialized.Variable.Code.Execution"
end
config ips rule "MS.Office.Access.ActiveX.Controls.Code.Execution"
end
config ips rule "MS.Outlook.SMB.Attachment.Code.Execution"
end
config ips rule "MS.Canonical.Display.Code.Execution"
end
config ips rule "Oracle.Secure.Backup.Administration.Selector.Code.Execution"
end
config ips rule "Oracle.Secure.Backup.Administration.Other.Code.Execution"
end
config ips rule "Oracle.Secure.Backup.Administration.ObjectName.Code.Execution"
end
config ips rule "Oracle.Secure.Backup.Administration.Preauth.Code.Execution"
end
config ips rule "Oracle.Secure.Backup.Web.Interface.Code.Execution"
end
config ips rule "Kingsoft.Writer.DOC.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.TransferEncoding.Header.DoS"
end
config ips rule "Samba.Smbd.Flags2.Header.Parsing.DoS"
end
config ips rule "MS.Windows.Shell.LNK.Code.Execution"
end
config ips rule "OpenSSL.CMS.Structure.OriginatorInfo.Memory.Corruption"
end
config ips rule "SquirrelMail.Mapyp.Command.Injection"
end
config ips rule "SapGUI.BI.Wadmxhtml.DLL.ActiveX.Control.Access"
end
config ips rule "Mozilla.Firefox.Plugin.Parameter.Code.Execution"
end
config ips rule "Mozilla.Firefox.CSS.Font.Face.Remote.Code.Execution"
end
config ips rule "Novell.Teaming.ajaxUploadImageFile.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Webappmon.EXE.Execvpnc.Code.Execution"
end
config ips rule "MoreAmp.Maf.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Plugin.Parameter.Array.Memory.Corruption"
end
config ips rule "MS.VS.VCMUTL.DLL.Unicode.ActiveX.Control.Access"
end
config ips rule "Hyleos.ChemView.ActiveX.Control.Stack.Overflow"
end
config ips rule "EasyFTP.Server.List.Html.Path.Stack.Overflow"
end
config ips rule "MS.IE.Frame.FrameBorder.DoS"
end
config ips rule "Power.Tab.Editor.PTB.Buffer.Overflow"
end
config ips rule "HP.OpenView.NNM.OvJavaLocale.Buffer.Overflow"
end
config ips rule "Amlibweb.NetOpacs.Webquery.Dll.Stack.Overflow"
end
config ips rule "Nginx.Encoded.Directory.Traversal.DoS"
end
config ips rule "Adobe.Flash.Player.ActionScript.Constructprop.Code.Execution"
end
config ips rule "Adobe.Reader.Font.Parsing.Integer.Overflow"
end
config ips rule "Adobe.Flash.Player.Unknown.Symbol.Read.Access.Violation"
end
config ips rule "Adobe.Flash.Player.Jpeg.SOFx.Memory.Corruption"
end
config ips rule "Apple.Webkit.SVG.ForeignObject.Rendering.Layout.Code.Execution"
end
config ips rule "Apple.Webkit.SVG.FirstLetter.Style.Code.Execution"
end
config ips rule "Novell.IManager.Tree.Name.DoS"
end
config ips rule "WM.Downloader.Buffer.Overflow"
end
config ips rule "MS.IE.Event.Handler.Cross.Domain.Information.Disclosure"
end
config ips rule "MS.IE.Iframe.Uninitialized.Memory.Corruption"
end
config ips rule "MS.Excel.PivotTable.Cache.Data.Record.Memory.Corruption"
end
config ips rule "MS.Word.SPRM.Record.Parsing.Arbitrary.Code.Execution"
end
config ips rule "MS.IE.Close.Event.Handling.Memory.Corruption"
end
config ips rule "MS.Word.RTF.Parsing.Engine.Memory.Corruption"
end
config ips rule "MS.IE.Stytle.Changing.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Layout.Memory.Corruption"
end
config ips rule "MS.Word.RTF.Parsing.Buffer.Overflow"
end
config ips rule "MS.Silverlight.Pointer.Handling.Memory.Corruption"
end
config ips rule "MS.DotNET.Framework.CLR.Virtual.Method.Delegate.Code.Execution"
end
config ips rule "MS.SMB.Variable.Validation"
end
config ips rule "MS.SMB.Stack.Exhaustion"
end
config ips rule "MS.Word.Linked.Objects.Memory.Corruption"
end
config ips rule "MS.Movie.Maker.Memory.Corruption"
end
config ips rule "MS.Cinepak.Codec.Decompression.Code.Execution"
end
config ips rule "MS.XML.Core.Services.Memory.Corruption"
end
config ips rule "MS.MPEG.Audio.Decoder.Buffer.Overflow"
end
config ips rule "Apple.Webkit.Rendering.Counter.Remote.Code.Execution"
end
config ips rule "Apple.Webkit.Anchor.Tag.Mouse.Click.Event.Code.Execution"
end
config ips rule "VMware.SpringSource.Spring.Framework.ClassLoader.Code.Execution"
end
config ips rule "Apple.Webkit.SVG.Floating.Text.Element.Code.Execution"
end
config ips rule "Apple.Webkit.Button.First.Letter.Style.Rendering.Code.Execution"
end
config ips rule "Apple.QuickTime.Player.Logging.Buffer.Overflow"
end
config ips rule "FreeType.CFF.Jailbreak.Apple.Device.Buffer.Overflow"
end
config ips rule "Foxit.Reader.Font.Format.Buffer.Overflow"
end
config ips rule "EffectMatrix.Magic.Morph.File.Handling.Buffer.Overflow"
end
config ips rule "Adobe.ColdFusion.Administrator.Page.Directory.Traversal"
end
config ips rule "VideoLan.VLC.ID3v2.Flags.DoS"
end
config ips rule "Adobe.Shockwave.Director.RcsL.Chunk.Pointer.Code.Execution"
end
config ips rule "Adobe.Shockwave.Director.tSAC.Chunk.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.tSAC.Chunk.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Director.Mmap.Trusted.Chunk.Size.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Lrtx.Chunk.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Dir.Media.File.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Director.Lscm.Chunk.Code.Execution"
end
config ips rule "Adobe.Shockwave.Director.Lscm.Chunk.Code.DoS"
end
config ips rule "Adobe.Shockwave.Director.Josh.Chunk.Code.Execution"
end
config ips rule "Adobe.Shockwave.Player.Director.Record.Processing.Integer.Wrap"
end
config ips rule "Adobe.Shockwave.Player.IML32.Module.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.DIRAPI.Module.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.CSWV.Chunk.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.File.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Shockwave.Player.Dir.Parsing.Integer.Overflow"
end
config ips rule "SonicWall.Aventail.Format.String"
end
config ips rule "MS.Windows.Insecure.Library.Loading.Code.Execution"
end
config ips rule "APDF.Wav.To.MP3.Buffer.Overflow"
end
config ips rule "MS.Office.Excel.FeatHdr.BIFF.Record.Memory.Corruption"
end
config ips rule "IBM.Lotus.Notes.Autonomy.KeyView.WK3.Parsing.Code.Executon"
end
config ips rule "Novell.Client.Call-back-url.Parameter.Overflow"
end
config ips rule "Trend.Micro.Internet.Security.Pro.UfPBCtrl.DLL.ActiveX.Access"
end
config ips rule "Muse.PLS.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.AcroForm.Api.Memory.Corruption"
end
config ips rule "Xion.Audio.Player.M3U.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Marshaled.pUnk.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.FLV.Parsing.Integer.Overflow"
end
config ips rule "Novell.Netware.OpenSSH.Stack.Overflow"
end
config ips rule "Image22.ActiveX.Overflow"
end
config ips rule "SMTP.Server.Message.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.dwmapi.dll.Code.Execution"
end
config ips rule "Apache.Struts2.ParametersInterceptor.Remote.Command.Execution"
end
config ips rule "Novell.iPrint.Client.Remote.File.Deletion"
end
config ips rule "Adobe.CoolType.SING.Table.uniqueName.Buffer.Overflow"
end
config ips rule "IBM.Tivoli.Storage.Manager.FastBack.Code.Execution"
end
config ips rule "Race.River.Integard.LoginAdmin.Password.Stack.Buffer.Overflow"
end
config ips rule "Multiple.M3U.Playlist.Buffer.Overflow"
end
config ips rule "Symantec.Alert.Management.System.HNDLRSVC.Command.Execution"
end
config ips rule "MS.Windows.Uniscribe.Font.Parsing.Engine.Memory.Corruption"
end
config ips rule "MS.Windows.MPEG4.Codec.ASF.Parsing.Code.Execution"
end
config ips rule "MS.IIS.Repeated.Parameter.Request.DoS"
end
config ips rule "MS.Windows.Print.Spooler.Service.Arbitrary.File.Overwrite"
end
config ips rule "MS.IIS.Request.Header.Buffer.Overflow"
end
config ips rule "MS.Outlook.RTF.Email.Buffer.Overflow"
end
config ips rule "MS.WordPad.Word.Text.Converter.Memory.Corruption"
end
config ips rule "MS.NTFS.Extended.Attributes.Directory.Authentication.Bypass"
end
config ips rule "MS.Local.Security.Authority.Privilege.Elevation"
end
config ips rule "Apple.Safari.Webkit.Runin.Code.Execution"
end
config ips rule "Mozilla.Firefox.tree.Object.Removal.Code.Execution"
end
config ips rule "HP.Data.Protector.DtbClsLogin.Utf8cpy.Code.Execution"
end
config ips rule "Linux.Kernel.SNMP.NAT.Netfilter.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.setSharedStyles.Code.Execution"
end
config ips rule "MS.OWA.POST.CSRF"
end
config ips rule "MS.ASP.NET.Information.Disclosure"
end
config ips rule "MS.Office.Visio.DXF.File.Stack.Buffer.Overflow"
end
config ips rule "MS.Windows.License.Logging.Service.Buffer.Overflow"
end
config ips rule "JBoss.Seam2.Framework.Code.Execution"
end
config ips rule "XAMPP.WEBDAV.Malicious.PHP.File.Upload"
end
config ips rule "MS.IE.toStaticHTML.Function.XSS"
end
config ips rule "Adobe.Reader.Acroform.Field.Memory.Corruption"
end
config ips rule "Adobe.Reader.Font.Parsing.Infinite.Loop"
end
config ips rule "Adobe.Reader.Embedded.JP2K.JP2C.Box.Missing"
end
config ips rule "Adobe.Reader.ICC.Parsing.Integer.Overflow"
end
config ips rule "Adobe.Reader.ICC.Parsing.Allocation.Fail.Code.Execution"
end
config ips rule "Adobe.Reader.U3D.CLOD.Memory.Corruption"
end
config ips rule "MS.Excel.Obj.BIFF.Record.Memory.Corruption"
end
config ips rule "Nuance.PDF.Reader.Launch.Stack.Overflow"
end
config ips rule "CA.BrightStor.ACRserve.Message.Engine.Buffer.Overflow"
end
config ips rule "Oracle.MySQL.Database.Unique.SET.Column.Join.DoS"
end
config ips rule "CA.BrightStor.ARCserve.Tape.Engine.Buffer.Overflow"
end
config ips rule "Unix.Generic.Web.Application.Command.Execution"
end
config ips rule "OpenLDAP.Modrdn.RDN.String.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Sanitization.Information.Disclosure"
end
config ips rule "MS.Excel.Record.Parsing.Integer.Overflow"
end
config ips rule "MS.Common.Control.Library.Remote.Code.Execution"
end
config ips rule "MS.IE.CSS.Special.Character.Information.Disclosure"
end
config ips rule "MS.Windows.Media.Player.Memory.Corruption"
end
config ips rule "MS.Word.Grpprl.Stack.Overflow"
end
config ips rule "MS.Excel.Record.Parsing.Memory.Corruption"
end
config ips rule "MS.Excel.File.Format.Parsing.Error"
end
config ips rule "MS.IE.Uninitialized.Object.Access.Memory.Corruption"
end
config ips rule "MS.IE.Uninitialized.CSS.Rules.Memory.Corruption"
end
config ips rule "MS.IE.Uninitialized.HtmlDlgHelper.Class.Memory.Corruption"
end
config ips rule "MS.IE.Cross-Domain.Information.Disclosure"
end
config ips rule "MS.Excel.Formula.Biff.Record.Pointer.Dereference"
end
config ips rule "MS.IE.MSHTML.Word.File.Format.Memory.Corruption"
end
config ips rule "MS.COM.Validation.Remote.Code.Execution"
end
config ips rule "MS.IIS.SChannel.Certificate.Verify.DoS"
end
config ips rule "MS.Media.Player.RTSP.Code.Execution"
end
config ips rule "MS.Excel.Merge.Cell.Record.Pointer.Malfunction"
end
config ips rule "MS.Embedded.OpenType.Font.Integer.Overflow"
end
config ips rule "MS.Excel.Extra.Out.Of.Boundary.Record.Parsing.Error"
end
config ips rule "MS.Excel.Real.Time.Data.Malformed.Array.Record"
end
config ips rule "MS.OpenType.Font.Parsing.Overflow"
end
config ips rule "MS.OpenType.Validation.Code.Execution"
end
config ips rule "MS.Word.Malformed.Index.Code.Execution"
end
config ips rule "Adobe.Font.Parsing.Arbitrary.Code.Execution"
end
config ips rule "Adobe.Malformed.Content.Stream.Arbitrary.Code.Execution"
end
config ips rule "Oracle.MySQL.Database.IN.And.CASE.NULL.Argument.DoS"
end
config ips rule "OpenSSL.Ssl3_get_key_exchange.Memory.Corruption"
end
config ips rule "FTP.Client.List.Buffer.Overflow"
end
config ips rule "Oracle.Java.docBase.Parameter.Overflow"
end
config ips rule "SCADA.Engine.BACnet.OPC.Client.Overflow"
end
config ips rule "Squid.Proxy.String.Processing.NULL.Pointer.Dereference.DoS"
end
config ips rule "IBM.Lotus.Domino.Nrouter.ICalendar.MAILTO.Buffer.Overflow"
end
config ips rule "Oracle.MySQL.MaxDB.Webtool.GET.Command.Buffer.Overflow"
end
config ips rule "HTTP.Authorization.Header.Buffer.Overflow"
end
config ips rule "HP.OpenView.Network.Node.Manager.Command.Execution"
end
config ips rule "IMAP.Authentication.CRAM-MD5.Buffer.Overflow"
end
config ips rule "Datac.RealWin.Scada.Server.Buffer.Overflow"
end
config ips rule "MS.IIS.Malformed.URL.DoS"
end
config ips rule "RealNetworks.Realplayer.RecordClip.Parameter.Code.Execution"
end
config ips rule "RealNetworks.RealPlayer.ActiveX.CDDA.URI.Code.Execution"
end
config ips rule "Oracle.DBMS.Cdc.Publish.Create.Change.Set.SQL.Injection"
end
config ips rule "CA.BrightStor.ARCServe.Backup.LGServer.Buffer.Overflow"
end
config ips rule "Novell.NetWare.SMB.Transaction.Secondary.Request.DoS"
end
config ips rule "CA.AV.Engine.CAB.File.Header.Parsing.Buffer.Overflow"
end
config ips rule "MS.Windows.Active.Directory.LDAP.Request.Buffer.Overflow"
end
config ips rule "Sync.Breeze.Server.Login.Request.Overflow"
end
config ips rule "Fat.Player.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.iCalendar.Organizer.Overflow"
end
config ips rule "Oracle.Virtual.Server.Agent.Command.Injection"
end
config ips rule "Adobe.Shockwave.Player.RcsL.Chunk.Memory.Corruption"
end
config ips rule "HP.OpenView.Products.OVTrace.Service.Stack.Buffer.Overflow"
end
config ips rule "HP.OpenView.NNM.CGI.Applications.Buffer.Overflow"
end
config ips rule "HTTP.Request.Long.URL.Buffer.Overflow"
end
config ips rule "Oracle.Database.Server.Workspace.Manager.SQL.Injection"
end
config ips rule "Cisco.CallManager.Express.Malformed.Skinny.DoS"
end
config ips rule "Adobe.Shockwave.Player.Unspecified.Chunk.Code.Execution"
end
config ips rule "Apple.QuickTime.Player.Unspecified.Chunk.Code.Execution"
end
config ips rule "MS.Windows.RRAS.VLS.NULL.Dereference"
end
config ips rule "Mozilla.Firefox.DOM.Insertion.Code.Execution"
end
config ips rule "Adobe.Flash.Player.authplay.dll.Code.Execution"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Server.Buffer.Overflow"
end
config ips rule "Apple.Safari.Webkit.Floating.Point.Data.Type.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Tag.8.Memory.Corruption"
end
config ips rule "FreePBX.Recording.Interface.File.Upload.Code.Execution"
end
config ips rule "DotNetNuke.Padding.Oracle.Attack"
end
config ips rule "MS.Windows.RPC.Call.Buffer.Overflow"
end
config ips rule "MS.IE.Table.Style.Clip.Attribute.Code.Execution"
end
config ips rule "Webster.HTTP.Server.GET.Buffer.Overflow"
end
config ips rule "MOXA.MediaDBPlayback.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.PrintSeps.Heap.Corruption"
end
config ips rule "Network.Associates.PGP.KeyServer.LDAP.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Multiple.Remote.Buffer.Overflow"
end
config ips rule "MOXA.Device.Manager.Tool.Buffer.Overflow"
end
config ips rule "Foxit.Reader.Title.Parsing.Overflow"
end
config ips rule "MS.Office.RTF.Stack.Buffer.Overflow"
end
config ips rule "MS.Excel.MsoDrawingObject.Record.Code.Execution"
end
config ips rule "MS.Forefront.UAG.XSS"
end
config ips rule "MS.PowerPoint.Heap.Corruption"
end
config ips rule "MS.PowerPoint.Parsing.Buffer.Overflow"
end
config ips rule "MS.Forefront.UAG.Mobile.Portal.Website.XSS"
end
config ips rule "MS.Forefront.UAG.Redirection.Spoofing"
end
config ips rule "MS.Forefront.UAG.Signurl.XSS"
end
config ips rule "MS.Office.Art.Drawing.Records.Code.Execution"
end
config ips rule "MS.Office.Art.Drawing.Records.Invalid.Identifier.Code.Execution"
end
config ips rule "MS.Windows.Image.File.Handling.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Player.Unspecified.Integer.Overflow"
end
config ips rule "Oracle.MySQL.WITH.ROLLUP.DoS"
end
config ips rule "HTTP.Malformed.Request.Directory.Traversal"
end
config ips rule "HTTP.Malformed.Request.XSS"
end
config ips rule "IMAP.Command.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Unicode.Document.Write.DoS"
end
config ips rule "Mozilla.Firefox.Javascript.BOM.Characters.Stripping"
end
config ips rule "Apache.Axis2.Default.Password.Access"
end
config ips rule "MS.Windows.Media.Player.Asf.Code.Execution"
end
config ips rule "Xoops.Articles.print.php.id.Parameter.SQL.Injection"
end
config ips rule "MS.Office.Publisher.QHDR2.Code.Execution"
end
config ips rule "MS.Office.Excel.PivotCache.SXDB.Type.Code.Execution"
end
config ips rule "MS.Embedded.OpenType.Font.Handling.Code.Execution"
end
config ips rule "MS.Word.Fib.nFib.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.JBIG2.Stream.Indexing.Overflow"
end
config ips rule "MS.Media.MP3.Playback.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DefineButton2.Memory.Corruption"
end
config ips rule "MS.Project.PropList.Pid.Memory.Corruption"
end
config ips rule "MS.Windows.User32.DLL.AnimationHeaderBlock.Stack.Overflow"
end
config ips rule "MS.Windows.Image.Color.Management.System.Code.Execution"
end
config ips rule "CakePHP.Cache.Corruption.Code.Execution"
end
config ips rule "LANDesk.Management.Suite.Alert.Service.Stack.Overflow"
end
config ips rule "Sun.Java.Web.Start.BasicServiceImpl.Code.Execution"
end
config ips rule "MS.Office.PowerPoint.Viewer.TextBytesAtom.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.SetTarget.Instruction.Memory.Corruption"
end
config ips rule "Tcpdump.Print.Bgp.C.Integer.Underflow"
end
config ips rule "Honestech.ILJ.File.Handling.Overflow"
end
config ips rule "MS.Excel.BIFF.Chart.Record.Array.Index.Code.Execution"
end
config ips rule "Symantec.IM.Manager.Multiple.SQL.Injection"
end
config ips rule "MS.Windows.Message.Queuing.RPC.QMCOMM.Code.Execution"
end
config ips rule "Adobe.Illustrator.Remote.Buffer.Overflow"
end
config ips rule "MS.Office.PowerPoint.TextCharsAtom.Record.Buffer.Overflow"
end
config ips rule "Samba.SID.Parsing.Stack.Buffer.Overflow"
end
config ips rule "MS.DirectX.MJPEG.Stream.Code.Execution"
end
config ips rule "MS.GDI.WMF.META.DIB.Integer.Overflow"
end
config ips rule "MS.Office.Text.Converter.Code.Execution"
end
config ips rule "MS.Excel.BRAI.BIFF5.Record.Code.Execution"
end
config ips rule "MS.Excel.BRAI.BIFF8.Record.Code.Execution"
end
config ips rule "Rational.Quality.Manager.And.Test.Lab.Manager.Policy.Bypass"
end
config ips rule "MS.Paint.JPEG.Integer.Overflow"
end
config ips rule "Adobe.Shockwave.Director.Pamm.Chunk.Memory.Corruption"
end
config ips rule "HP.Data.Protector.Media.Operations.SignInName.Parameter.DoS"
end
config ips rule "Adobe.Shockwave.Player.Lnam.Chunk.Processing.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.Internet.Agent.Content-Type.Buffer.Overflow"
end
config ips rule "MS.Windows.GDI.PNG.Heap.Overflow"
end
config ips rule "Rlogind.Guest.Access.No.Password"
end
config ips rule "Rlogind.Root.Access.No.Password"
end
config ips rule "Rlogind.Nobody.Access.No.Password"
end
config ips rule "Malicious.Javascript.Obfuscation.Code.Detection"
end
config ips rule "MS.RRAS.RasRpcSubmitRequest.Buffer.Overflow"
end
config ips rule "Sun.Java.System.Web.Server.WEBDAV.Format.String"
end
config ips rule "ProFTPD.Backdoor.Command.Execution"
end
config ips rule "TippingPoint.IPS.Reverse.DNS.Lookup.Domain.Name.Overflow"
end
config ips rule "MS.Office.Filters.PICT.File.Heap.Overflow"
end
config ips rule "MS.GDI.PNG.Integer.Overflow"
end
config ips rule "MS.Kernel.Font.Parsing.TTF.Integer.Overflow"
end
config ips rule "MySQL.YaSSL.Certificate.Packet.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.DefineButton2.ButtonID.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.ActionScript2.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DefineFunction2.Length.Memory.Corruption"
end
config ips rule "Exim4.string_format.Function.Heap.Overflow"
end
config ips rule "MS.IE.pngfilt.ProcessTRNS.Null.Pointer.Dereference"
end
config ips rule "MS.Office.CGM.Image.Converter.Buffer.Overrun"
end
config ips rule "MS.Office.PICT.Image.Converter.Integer.Overflow"
end
config ips rule "MS.Publisher.Size.Value.Heap.Corruption"
end
config ips rule "MS.IE.HTML.Object.PKMAXCTL.DLL.Memory.Corruption"
end
config ips rule "MS.OpenType.Font.Index.Code.Execution"
end
config ips rule "MS.Publisher.Pubconv.Heap.Overrun"
end
config ips rule "MS.Windows.Address.Book.Insecure.DLL.Loading"
end
config ips rule "MS.OpenType.Font.Double.Free"
end
config ips rule "MS.Netlogon.RPC.Null.DoS"
end
config ips rule "MS.IE.Animation.Behavior.Memory.Corruption"
end
config ips rule "MS.IE.HTML.SelectElement.Memory.Corruption"
end
config ips rule "MS.OpenType.Font.CMAP.Table.Parsing.Error"
end
config ips rule "MS.IE.HTML.Time.Element.Memory.Corruption"
end
config ips rule "MS.Publisher.Pubconv.Invalid.Index.Memory.Corruption"
end
config ips rule "MS.Publisher.Memory.Corruption"
end
config ips rule "MS.Publisher.Array.Indexing.Memory.Corruption"
end
config ips rule "MS.Office.FlashPix.Image.Converter.Dictionary.Buffer.Overflow"
end
config ips rule "MS.SharePoint.IDocumentConversionsLauncher.Code.Execution"
end
config ips rule "MS.Office.TIFF.Image.Converter.Heap.Overflow"
end
config ips rule "MS.Office.FlashPix.Image.Converter.TileHeader.Heap.Corruption"
end
config ips rule "MS.Office.TIFF.Image.Converter.Buffer.Overflow"
end
config ips rule "MS.Office.TIFF.Image.Converter.Memory.Corruption"
end
config ips rule "MS.Word.Section.Table.Array.Memory.Corruption"
end
config ips rule "MS.IE.CSS.Self.Reference.Remote.Code.Execution"
end
config ips rule "Apple.Safari.WebKit.Selections.Use.After.Free"
end
config ips rule "Mitel.Audio.Web.Conferencing.Command.Injection"
end
config ips rule "MS.IIS.FTP.IAC.Remote.Code.Execution"
end
config ips rule "MS.WMI.Object.Viewer.ActiveX.Control.Code.Execution"
end
config ips rule "Apple.Mac.Shellcode.Inetd.Backdoor"
end
config ips rule "Unreal.IRCd.Backdoor.Remote.Access"
end
config ips rule "ProFTPD.FTP.Server.TELNET_IAC.Stack.Buffer.Overflow"
end
config ips rule "Apple.CUPS.IPP.Use-after-free.Memory.Corruption"
end
config ips rule "Apple.Safari.Webkit.Object.Outline.Memory.Corruption"
end
config ips rule "Apple.Safari.WebKit.Menu.Onchange.Memory.Corruption"
end
config ips rule "Nullsoft.Winamp.MIDI.Timestamp.Stack.Buffer.Overflow"
end
config ips rule "MS.WordPad.Embedded.COM.Code.Execution"
end
config ips rule "Google.Chrome.Javascript.V8.Engine.Integer.Overflow"
end
config ips rule "MS.WMI.Administrative.Tools.ActiveX.Control.Access"
end
config ips rule "MS.Windows.Fax.Cover.Page.Editor.Buffer.Overflow"
end
config ips rule "CA.ARCserve.axis2.Remote.Code.Execution"
end
config ips rule "Opera.CSS.Uninitialized.Variable.Memory.Corruption"
end
config ips rule "HP.Photo.Creations.Audio.Record.ActiveX.Control.Access"
end
config ips rule "Redmine.SCM.Repository.Command.Execution"
end
config ips rule "MS.Windows.Graphics.Rendering.Engine.Stack.Overflow"
end
config ips rule "Sun.Java.Web.Server.Authorization.Buffer.Overflow"
end
config ips rule "Sun.Java.Web.Server.WebDAV.Format.String"
end
config ips rule "Siemens.Simatic.WinCC.Default.Password"
end
config ips rule "MS.IE.Circular.Memory.References.Corruption"
end
config ips rule "Adobe.Reader.Font.Parsing.Memory.Corruption"
end
config ips rule "Wireshark.SigComp.UDVM.Buffer.Overflow"
end
config ips rule "MS.DirectShow.biClrUsed.Remote.Code.Execution"
end
config ips rule "MS.Windows.Movie.Maker.Producer.Heap.Overflow"
end
config ips rule "MS.Windows.MSDAO.RecordSet.Memory.Corruption"
end
config ips rule "PHPyabs.Azione.Parameter.File.Inclusion"
end
config ips rule "1024CMS.Standard.PHP.File.Inclusion"
end
config ips rule "MS.Windows.MSHTA.Shell.Code.Execution"
end
config ips rule "MS.Backup.Manager.Insecure.Library.Loading"
end
config ips rule "PhpSlash.Fields.Parameter.Command.Execution"
end
config ips rule "Oracle.WebLogic.Node.Manager.Command.Execution"
end
config ips rule "MS.Windows.SMTP.Server.DNS.Response.ID.Validation.Spoofing"
end
config ips rule "Kingview.HMI.Heap.Overflow"
end
config ips rule "MagnetoSoft.ActiveX.DNSLookupHostWithServer.Format.String"
end
config ips rule "MagnetoSoft.ICMP.ActiveX.AddDestinationEntry.Buffer.Overflow"
end
config ips rule "MagnetoSoft.NetResources.Buffer.Overflow"
end
config ips rule "Palo.Alto.Firewall.Role.XSS"
end
config ips rule "iSCSI.Target.Format.String"
end
config ips rule "MagnetoSoft.SNTP.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.IE.Access.ActiveX.DoS"
end
config ips rule "Oracle.JavaVM.Availability.Impact"
end
config ips rule "SCSI.Target.iSNS.Buffer.Overflow"
end
config ips rule "Apple.Safari.CSS.Style.DoS"
end
config ips rule "Apple.Safari.Javascript.Mutlibyte.Character.Escaping.DoS"
end
config ips rule "MS.IE.Parent.Invalid.Style.Memory.Corruption"
end
config ips rule "MS.Fax.Cover.Page.Editor.Text.Element.Memory.Corruption"
end
config ips rule "MS.Office.RTF.Stack.Overflow"
end
config ips rule "Opera.Browser.select.Element.Remote.Code.Execution"
end
config ips rule "MS.Multiple.Browser.Code.Execution"
end
config ips rule "MS.lE.Compressed.Content.URL.Heap.Overflow"
end
config ips rule "Automated.Solutions.OPC.Server.Heap.Corruption"
end
config ips rule "Opera.JavaScript.Alert.Overflow"
end
config ips rule "Oracle.Document.Capture.NCSEcw.dll.ActiveX.Control.Access"
end
config ips rule "Oracle.Document.Capture.Actbar2.ocx.ActiveX.Control.Access"
end
config ips rule "Opera.JavaScript.GetImageData.Memory.Corruption.DoS"
end
config ips rule "Oracle.Document.Capture.Empop3.dll.ActiveX.Control.Access"
end
config ips rule "Opera.Svg.Animation.Element.DoS"
end
config ips rule "Oracle.Document.Capture.Emsmtp.dll.ActiveX.Control.Access"
end
config ips rule "Apple.Safari.Parent.Close.Use.After.Free.Code.Execution"
end
config ips rule "Nokia.Multimedia.Player.NPL.File.Overflow"
end
config ips rule "VideoCharge.Studio.File.Overflow"
end
config ips rule "MS.Windows.MHTML.XSS"
end
config ips rule "HP.Data.Protector.Manager.RDS.Rm32.Dll.DoS"
end
config ips rule "NetSupport.Manager.Client.Buffer.Overflow"
end
config ips rule "HP.OpenView.Network.Node.Manager.Text1.Buffer.Overflow"
end
config ips rule "SAP.Crystal.Reports.PrintControl.ActiveX.Buffer.Overflow"
end
config ips rule "HP.OpenView.Network.Node.Manager.Template.Format.String"
end
config ips rule "Symantec.Antivirus.Intel.Alert.Handler.Service.Buffer.Overflow"
end
config ips rule "Google.Chrome.Rouge.Extensions.Code.Execution"
end
config ips rule "Kerberos.Spoofing"
end
config ips rule "MS.IE.Uninitialized.HTML.Element.Memory.Corruption"
end
config ips rule "MS.Visio.Object.Memory.Corruption"
end
config ips rule "MS.JScript.VBScript.Engine.Information.Disclosure"
end
config ips rule "MS.Visio.Data.Type.Memory.Corruption"
end
config ips rule "Adobe.Reader.RGBA.Texture.File.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Apply.Integer.Overflow"
end
config ips rule "Adobe.Reader.OpenActions.URI.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.ASnative.Memory.Corruption"
end
config ips rule "Adobe.Reader.RGBA.TextureDeclaration.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.beginGradientFill.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.TextField.Memory.Corruption"
end
config ips rule "Adobe.Reader.3D.BMP.File.Memory.Corruption"
end
config ips rule "Adobe.Reader.3D.PSD.File.Memory.Corruption"
end
config ips rule "Adobe.Reader.Font.Parsing.Input.Validation"
end
config ips rule "Adobe.Reader.Image.Parsing.Input.Validation"
end
config ips rule "Adobe.Reader.3D.Image.Parsing.Input.Validation"
end
config ips rule "Adobe.Reader.Jpeg2000.Image.Parsing.Input.Validation"
end
config ips rule "Adobe.Reader.Input.validation.XSS"
end
config ips rule "Adobe.Reader.Forms.Memory.Corruption"
end
config ips rule "MS.IE.IEShims.Insecure.Dll.Loading"
end
config ips rule "Oracle.Java.Runtime.Environment.Binary.Floating.Conversion.DoS"
end
config ips rule "DLink.DAP.Authentication.Bypass"
end
config ips rule "DLink.DAP.Wireless.Access.Point.DCC.Protocol.Security.Bypass"
end
config ips rule "Sun.Java.Web.Proxy.sockd.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Libpng.Extra.Raw.Heap.Overflow"
end
config ips rule "Mozilla.Firefox.InstallTrigger.Install.Method.Code.Execution"
end
config ips rule "Mozilla.Firefox.Window.Stop.Address.Bar.Spoofing"
end
config ips rule "MS.Windows.AD.PreAuth.BROWSER.ELECTION.Heap.Overflow"
end
config ips rule "MS.Office.PowerPoint.File.Path.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.XML.Parser.Memory.Corruption"
end
config ips rule "Kolibri.Webserver.HEAD.Request.Processing.Overflow"
end
config ips rule "IBM.DB2.Kuddb2.DoS"
end
config ips rule "MS.Exchange.Server.TNEF.File.Code.Execution"
end
config ips rule "MS.CapiCom.Utilities.ActiveX.GetRandom.Integer.Overflow"
end
config ips rule "Eclipse.IDE.Help.Component.XSS"
end
config ips rule "AIX.Ttdbserver.libtt.A.Realpath.stack.Overflow"
end
config ips rule "SIP.OpenSBC.Invite.DoS"
end
config ips rule "Newv.SmartClient.NewvCommon.ActiveX.Control.Access"
end
config ips rule "Macro.Express.Pro.MXE.File.Buffer.Overflow"
end
config ips rule "Music.Animation.Machine.MIDI.Player.MAMX.Buffer.Overflow"
end
config ips rule "SAP.Crystal.Report.Server.2008.Directory.Traversal"
end
config ips rule "Mozilla.Firefox.Document.Write.Memory.Corruption"
end
config ips rule "Tronics.InetServ.SMTP.DoS"
end
config ips rule "Winlog.Pro.Malformed.Packet.Buffer.Overflow"
end
config ips rule "IBM.solidDB.Packet.Processing.DoS"
end
config ips rule "Landesk.Gateway.Web.Interface.Command.Injection"
end
config ips rule "VideoSpirit.Pro.Visprj.Overflow"
end
config ips rule "PivotX.Password.Reset"
end
config ips rule "Adobe.Flash.Player.Integer.Overflow"
end
config ips rule "Apache.Shiro.Directory.Traversal"
end
config ips rule "Camtron.CMNC200.Full.HD.IP.Camera.Authentication.Bypass"
end
config ips rule "Camtron.CMNC-200.Full.HD.IP.Camera.ActiveX.Control.Access"
end
config ips rule "Crystal.Reporting.Viewer.SearchByFormula.ActiveX.Control.Access"
end
config ips rule "MS.Windows.Media.Decompression.BP.Code.Execution"
end
config ips rule "MS.Windows.Task.Scheduler.Privilege.Elevation"
end
config ips rule "Alt-N.WebAdmin.Information.Disclosure"
end
config ips rule "SolarFTP.Multiple.DoS"
end
config ips rule "AWStats.Configuration.File.Remote.Command.Execution"
end
config ips rule "IBM.OmniFind.Security.Do.CSRF"
end
config ips rule "LANDesk.Management.Gateway.DRIVES.Parameter.CSRF"
end
config ips rule "Ricoh.Web.Image.Monitor.XSS"
end
config ips rule "XAMPP.Showcode.Information.Disclosure"
end
config ips rule "IBM.solidDB.DoS"
end
config ips rule "D-Link.DIR-300.tools_admin.php.XSS"
end
config ips rule "Word.Splash.Word.List.Buffer.Overflow"
end
config ips rule "HP.Insight.Diagnostics.XSS"
end
config ips rule "Aesop.GIF.Creator.Project.File.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.ActionRecord.Memory.Corruption"
end
config ips rule "Adobe.Reader.And.Acrobat.Image.Decompressing.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Tag.Memory.Corruption"
end
config ips rule "Apple.Safari.Webkit.CSS.Rule.Deletion.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.ActionScript.Param.Memory.Corruption"
end
config ips rule "MS.Cinepak.Codec.Code.Execution"
end
config ips rule "Adobe.Flash.Player.ActionPush.Memory.Corruption"
end
config ips rule "HP.OpenView.Performance.Insight.Server.DoPost.Code.Execution"
end
config ips rule "IBM.DB2.Db2dasrrm.ReceiveDASMessage.Code.Execution"
end
config ips rule "HP.OpenView.Network.Node.Manager.jovgraph.Buffer.Overflow"
end
config ips rule "MS.Excel.Sxview.Record.iCache.Code.Execution"
end
config ips rule "MS.Excel.HFPicture.Record.Length.Code.Execution"
end
config ips rule "Wireshark.CLDAP.Dissector.DoS"
end
config ips rule "MS.Excel.RealTimeData.Record.StTopic.Code.Execution"
end
config ips rule "HP.OpenView.NNM.nnmRptconfig.Buffer.Overflow"
end
config ips rule "MS.Excel.WOpt.Record.Code.Execution"
end
config ips rule "Cisco.WebEx.Player.Wrf.File.Stack.Overflow"
end
config ips rule "MS.Windows.Media.DVRMS.Code.Execution"
end
config ips rule "MS.Office.Groove.Insecure.DLL.Preloading"
end
config ips rule "MS.Media.Player.Insecure.Ehtrace.DLL.Preloading"
end
config ips rule "MS.IE.Popup.Window.Address.Bar.Spoofing"
end
config ips rule "7T.IGSS.ODBC.Server.Memory.Corruption"
end
config ips rule "Edraw.Office.Viewer.Component.Overflow"
end
config ips rule "STARTTLS.Plaintext.Command.Injection"
end
config ips rule "Kingview.KVWebSvr.ValidateUser.ActiveX.Control.Access"
end
config ips rule "MoviePlay.LST.Buffer.Overflow"
end
config ips rule "Control.Microsystems.ClearSCADA.Remote.DoS"
end
config ips rule "Solar.FTP.Server.DoS"
end
config ips rule "HP.OpenView.NNM.Ovas.Buffer.Overflow"
end
config ips rule "J-Integra.SetIdentity.ActiveX.Buffer.Overflow"
end
config ips rule "Apple.Quicktime.Pictureviewer.JP2.DoS"
end
config ips rule "Altova.DatabaseSpy.QPRJ.File.Buffer.Overflow"
end
config ips rule "DiskPulse.Server.GetServerInfo.Buffer.Overflow"
end
config ips rule "Chilkat.FTP2.Multiple.Insecure.Method.Access"
end
config ips rule "Oracle.MySQL.Payload.Execution"
end
config ips rule "Wireshark.LDAP.SearchRequest.DoS"
end
config ips rule "Intellicom.Netbiter.webSCADA.Read.CGI.Information.Disclosure"
end
config ips rule "Platinum.UPnP.Library.Post.UPnP.Buffer.Overflow"
end
config ips rule "Image.Viewer.CP.Gold.ActiveX.Control.Access"
end
config ips rule "MS.Excel.xf.Record.Parsing.Memory.Corruption"
end
config ips rule "Inetserv.POP3.Server.RETR.DoS"
end
config ips rule "Accellion.File.Transfer.Appliance.MPIPE2.Command.Execution"
end
config ips rule "Adobe.Flash.Remote.Memory.Corruption"
end
config ips rule "Foxit.PDF.Reader.Javascript.File.Write"
end
config ips rule "SnackAmp.SMP.WAV.File.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.acroform_PlugInMain.Memory.Corruption"
end
config ips rule "Integard.Password.Remote.Buffer.Overflow"
end
config ips rule "Integard.Home.Pro.Password.Remote.Version.Check"
end
config ips rule "A-PDF.All.To.MP3.Converter.WAV.File.Remote.Buffer.Overflow"
end
config ips rule "Autodesk.MapGuide.Viewer.ActiveX.Buffer.Overflow"
end
config ips rule "Softek.Barcode.Reader.Toolkit.ActiveX.Buffer.Overflow"
end
config ips rule "ImTOO.MPEG.Encoder.Remote.Buffer.Overflow"
end
config ips rule "QuickShare.Directory.Traversal"
end
config ips rule "HP.DDMI.Unauthorized.Access"
end
config ips rule "Sun.Java.Applet2ClassLoader.Code.Execution"
end
config ips rule "VLC.Mozilla.Plugin.Code.Execution"
end
config ips rule "Zen.Cart.Local.File.Inclusion"
end
config ips rule "MS.DRM.MSNETOBJ.DLL.ActiveX.Access"
end
config ips rule "MS.Paint.Memory.Corruption.DoS"
end
config ips rule "Novell.Netware.NWFTPD.DELE.Remote.Code.Execution"
end
config ips rule "Novell.GroupWise.Internet.Agent.RRULE.Parsing.Buffer.Overflow"
end
config ips rule "Symantec.Common.Base.Agent.CreateProcess.Code.Execution"
end
config ips rule "Siemens.Tecnomatix.FactoryLink.Multiple.Vulns"
end
config ips rule "RealFlex.RealWin.SCADA.Packet.Pasring.Buffer.Overflow"
end
config ips rule "Comodo.Fraudulent.Certificate"
end
config ips rule "DRuby.Syscall.Code.Execution"
end
config ips rule "Scada.Interactive.Graphical.System.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Cookie.Buffer.Overflow"
end
config ips rule "VLC.Media.Player.NSV.File.Memory.Corruption"
end
config ips rule "VLC.Media.Player.AMV.File.Memory.Corruption"
end
config ips rule "MS.Word.RTF.Stack.Exhaustion.DoS"
end
config ips rule "PostgreSQL.Payload.Execution"
end
config ips rule "Cisco.Intrusion.Prevention.System.Jumbo.Frame.DoS"
end
config ips rule "HP.OpenView.NNM.ovwebsnmpsrv.main.Buffer.Overflow"
end
config ips rule "Opera.Content-Length.Header.Integer.Overflow"
end
config ips rule "VNC.Hostname.Size.DoS"
end
config ips rule "Adobe.Acrobat.Embedded.COM.Object.Memory.Corruption"
end
config ips rule "Openswan.DPD.DoS"
end
config ips rule "7Technologies.IGSS.SCADA.System.Directory.Traversal"
end
config ips rule "IGSS.SCADA.System.Memory.Corruption"
end
config ips rule "Akamai.Download.Manager.Arbitrary.File.Download"
end
config ips rule "BarCodeWiz.ActiveX.Control.LoadPropertie.Buffer.Overflow"
end
config ips rule "ServletExec.Directory.Traversal.and.Auth.Bypass"
end
config ips rule "SigPlus.Pro.ActiveX.LCDWriteString.Remote.Buffer.Overflow"
end
config ips rule "Iconics.Genesis.SCADA.Memory.Freeing.Code.Execution"
end
config ips rule "Iconics.Genesis.SCADA.Integer.Overflow"
end
config ips rule "FTP.Server.Format.String.DoS"
end
config ips rule "Mozilla.Firefox.Dispatcher.Null.Dereference.DoS"
end
config ips rule "MoreAmp.MAF.File.Buffer.Overflow"
end
config ips rule "IBM.Bladecenter.Management.Module.Directory.Traversal"
end
config ips rule "IBM.Bladecenter.Management.Module.Information.Disclosure"
end
config ips rule "MS.Exchange.OWA.Cross.Site.Forgery"
end
config ips rule "Oracle.WebLogic.Server.Session.Fixation"
end
config ips rule "RealNetworks.RealPlayer.IVR.Handling.Heap.Buffer.Overflow"
end
config ips rule "Ubiquiti.Networks.AirOS.Remote.Code.Execution"
end
config ips rule "IBM.Java.UTF8.Byte.Bypass"
end
config ips rule "Winplot.WP2.File.Buffer.Overflow"
end
config ips rule "IBM.Informix.Dynamic.Server.SET.ENVIRONMENT.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.LDAP.Bind.Request.Integer.Overflow"
end
config ips rule "HP.Data.Protector.Client.EXEC_SETUP.Remote.Code.Execution"
end
config ips rule "McAfee.PolicyManager.naPolicyManager.Arbitrary.File.Overwrite"
end
config ips rule "Real.RealPlayer.Vidplin.DLL.File.Parsing.Buffer.Overflow"
end
config ips rule "CA.Internet.Security.Suite.XMLSecDB.ActiveX.File.Creation"
end
config ips rule "Novell.Groupwise.gxmim1.setfontface.ActiveX.Control.Access"
end
config ips rule "Apple.Safari.WebKit.Range.Object.Code.Execution"
end
config ips rule "Adobe.InDesign.INDD.File.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.Servlet.Path.Disclosure"
end
config ips rule "MS.IE.DXImageTransform.Properties.DoS"
end
config ips rule "MS.IE.FolderItem.Control.DoS"
end
config ips rule "MS.IE.NDFXArtEffects.Stack.Overflow"
end
config ips rule "MS.IE.OWC11.DataSourceControl.getDataMemberName.Overflow"
end
config ips rule "MS.IE.TriEditDocument.URL.Property.NULL.Dereference"
end
config ips rule "MS.DirectX.Media.DXTMSFT.ActiveX.Control.DoS"
end
config ips rule "MS.IE.Combined.JavaScript.XML.Remote.Information.Disclosure"
end
config ips rule "MS.IE.AddFavorite.Method.Buffer.Overflow"
end
config ips rule "Oracle.Java.XGetSamplePtrFromSnd.Code.Execution"
end
config ips rule "Zend.Server.Java.Bridge.Code.Execution"
end
config ips rule "MS.Word.Save.Arbitrary.File.Overwrite"
end
config ips rule "Real.Arcade.Games.ActiveX.Code.Execution"
end
config ips rule "MS.PowerPoint.Floating.Point.Time.Bandit.Code.Execution"
end
config ips rule "MS.IE.Onpropertychange.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.Persist.Directory.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.OfficeArt.Atom.Remote.Code.Execution"
end
config ips rule "MS.IE.CSS.Expression.Remote.Code.Execution"
end
config ips rule "MS.GDIPlus.EMFPlusPoint.Integer.Overflow"
end
config ips rule "MS.WordPad.Converter.WRI.Parsing.Remote.Code.Execution"
end
config ips rule "MS.IE.Opener.Information.Disclosure"
end
config ips rule "Aol.Desktop.Rtx.Buffer.Overflow"
end
config ips rule "MS.Fax.Cover.Page.Editor.Memory.Corruption"
end
config ips rule "MS.Windows.OpenType.Font.Stack.Overflow"
end
config ips rule "MS.NET.Framework.Stack.Corruption"
end
config ips rule "MS.Excel.Toolbar.Integer.Overflow"
end
config ips rule "MS.Windows.SMB.Client.Response.Parsing.Code.Execution"
end
config ips rule "MS.Excel.Label.Heap.Overflow"
end
config ips rule "MS.DNS.LLMNR.Query.Stack.Overflow"
end
config ips rule "MS.Excel.Realtime.Code.Execution"
end
config ips rule "MS.Windows.Messenger.ActiveX.Control.Code.Execution"
end
config ips rule "MS.Excel.Font.Code.Execution"
end
config ips rule "MS.Office.Component.Insecure.Library.Loading"
end
config ips rule "MS.Office.Graphic.Object.Dereferencing.Code.Execution"
end
config ips rule "MS.Excel.CatSerRange.Record.Memory.Corruption"
end
config ips rule "MS.Excel.Hlink.Code.Execution"
end
config ips rule "MS.Excel.SupBook.Record.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Authplay.Remote.Code.Execution"
end
config ips rule "MS.Excel.OBJ_5d.Record.Memory.Corruption"
end
config ips rule "MS.Excel.Data.Initialization.Code.Execution"
end
config ips rule "ManageEngine.Applications.Manager.Code.Execution"
end
config ips rule "CA.eTrust.Intrusion.Detection.caller.dll.Remote.Code.Execution"
end
config ips rule "ISC.DHCP.Zero.Length.ClientID.DoS"
end
config ips rule "Sun.Java.System.Identity.Manager.cntry.parameter.HTML.Injection"
end
config ips rule "Sun.Java.System.Identity.Manager.helpUrl.Frame.Injection"
end
config ips rule "Sun.Java.System.Identity.Manager.CrossDomain.Redirect"
end
config ips rule "Apple.Safari.File.Download.DoS"
end
config ips rule "RealNetworks.RealPlayer.MP3.File.Handling.DoS"
end
config ips rule "Adobe.SVG.Viewer.Circle.Transform.Remote.Code.Execution"
end
config ips rule "Sun.Java.Runtime.Environment.Remote.Buffer.Overflow"
end
config ips rule "Symantec.Norton.Ghost.easysetupint.dll.Remote.DoS"
end
config ips rule "Techland.Chrome.Engine.4.DoS"
end
config ips rule "Axis.Media.Controller.AxisMediaControlEmb.DLL.Buffer.Overflow"
end
config ips rule "MS.Windows.Shell.User.Logon.Creation"
end
config ips rule "MS.IE.FindText.Unicode.Parsing.DoS"
end
config ips rule "MS.IE.HTML.Attribute.JavaScript.URI.Security.Bypass"
end
config ips rule "Adobe.Reader.Unspecified.Remote.DoS"
end
config ips rule "Sun.Java.System.Identity.Manager.activeControl.XSS"
end
config ips rule "IBM.SMTP.Lotus.Notes.Applix.Graphics.Parsing.Buffer.Overflow"
end
config ips rule "RAR.Archive.Long.Unicode.Filename.Parsing.Buffer.Overflow"
end
config ips rule "MS.Windows.ShellExecute.URL.Parsing.Code.Execution"
end
config ips rule "MS.IE.Mshtml.DLL.Information.Disclosure"
end
config ips rule "MS.IE.CSS.Expression.Infinity.Loop.DoS"
end
config ips rule "Wireshark.Dect.Protocol.Buffer.Overflow"
end
config ips rule "Sun.Java.Runtime.Environment.Image.Parsing.Heap.Buffer.Overflow"
end
config ips rule "MS.IE.HTML.Form.Value.DoS"
end
config ips rule "Mozilla.Firefox.Error.Handling.Information.Disclosure"
end
config ips rule "Trend.Micro.InterScan.Web.Security.Virtual.Appliance.CSRF"
end
config ips rule "cPanel.Arguments.CSRF"
end
config ips rule "Asterisk.Recording.Interface.XSS"
end
config ips rule "MS.Office.Web.Components.ActiveX.Code.Execution"
end
config ips rule "MS.VB.DSR.File.Handling.Buffer.Overflow"
end
config ips rule "Editran.Communications.Platform.Buffer.Overflow"
end
config ips rule "Ghostscript.PostScript.Identifier.Buffer.Overflow"
end
config ips rule "BS.Player.BSI.File.Buffer.Overflow"
end
config ips rule "Xnview.MBM.File.Heap.Buffer.Overflow"
end
config ips rule "Wiki.Web.Help.SQL.Injection"
end
config ips rule "Wiki.Web.Help.Arbitrary.File.Upload"
end
config ips rule "Registry.OCX.FullPath.Buffer.Overflow"
end
config ips rule "MS.VB.Company.Name.Buffer.Overflow"
end
config ips rule "Spreecommerce.Arbitrary.Command.Execution"
end
config ips rule "Progea.Movicon.SCADA-HMI.TCPUploadServer.Security.Bypass"
end
config ips rule "MS.Office.2003.IrfanView.DoS"
end
config ips rule "MS.Windows.Media.DRM.ActiveX.Control.Overflow"
end
config ips rule "MS.Outlook.Ole32.ActiveX.DoS"
end
config ips rule "Sun.JDK.BMP.Image.Parser.DoS"
end
config ips rule "MS.Excel.JavaScript.Code.DoS"
end
config ips rule "Apple.QuickTime.Player.NULL.Pointer.Dereference.DoS"
end
config ips rule "MS.Excel.Malformed.OBJECT.Type.File.Memory.Corruption"
end
config ips rule "HP.Data.Protector.Express.Memory.Leak"
end
config ips rule "SaschArt.SasCam.Webcam.Server.Head.Buffer.Overflow"
end
config ips rule "Apple.Safari.Address.Book.AutoFill.Info.Disclosure"
end
config ips rule "VLC.Media.Player.M3u.File.Buffer.Overflow"
end
config ips rule "Google.SketchUp.3ds.File.Memory.Corruption"
end
config ips rule "MS.Excel.Worksheet.Handling.Memory.Corruption"
end
config ips rule "Novell.Edirectory.Head.Request.DoS"
end
config ips rule "Oracle.Application.Server.Portal.Authentication.Bypass"
end
config ips rule "MS.Office.Word.Mac5.Font.Name.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.ScriptCommand.Information.Disclosure"
end
config ips rule "MS.Windows.Live.Messenger.Viewprofile.Buffer.Overflow"
end
config ips rule "EDraw.Flowchart.EDD.File.Buffer.Overflow"
end
config ips rule "Agile.Joomla.Components.Parameter.Local.File.Inclusion"
end
config ips rule "Oracle.Internet.Directory.Oidldapd.Memory.Corruption"
end
config ips rule "Apple.Xcode.Funhouse.File.XML.Data.Handling.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.And.Sea.Monkey.Content.Injection.Spoofing"
end
config ips rule "Mozilla.FireFox.url.Shortcut.Processing.Vulnerability"
end
config ips rule "Mozilla.FireFox.Sidebar.Bookmark.Persistent.DoS"
end
config ips rule "CounterPath.X-Lite.Wav.File.Buffer.Overflow"
end
config ips rule "DigitalAmp.Mp3.File.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Player.Colorspace.Conversion.Memory.Corruption"
end
config ips rule "OSSIM.File.Parameter.Directory.Traversal"
end
config ips rule "IntelliTamper.Defer.Buffer.Overflow"
end
config ips rule "MediaCoder.M3U.Playlist.Remote.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Address.Bar.Spoofing"
end
config ips rule "Multiple.Media.Player.MIDI.File.DoS"
end
config ips rule "Sun.Java.Communications.Express.HTML.Injection"
end
config ips rule "Novell.Client.nwsetup.dll.ActiveX.Control.Access"
end
config ips rule "Mozilla.Firefox.libpr0n.GIF.File.Handling.DoS"
end
config ips rule "Novell.Recover.Data.sav.File.Handling.DoS"
end
config ips rule "Sun.Java.Calendar.Server.Command.Shtml.XSS"
end
config ips rule "Mozilla.Firefox.xdg-open.mailcap.File.Remote.Code.Execution"
end
config ips rule "Apple.Safari.document.location.hash.DoS"
end
config ips rule "EffectMatrix.Total.Video.Player.Wav.File.DoS"
end
config ips rule "Xerox.WorkCentre.PJL.Daemon.Buffer.Overflow"
end
config ips rule "3Com.Intelligent.Management.Center.Directory.Traversal"
end
config ips rule "3Com.Intelligent.Management.Center.Information.Disclosure"
end
config ips rule "Rumba.FTP.Client.FTPSFtp.DLL.ActiveX.Control.Buffer.Overflow"
end
config ips rule "VLC.Media.Player.libmodplug.Buffer.Overflow"
end
config ips rule "RealNetworks.Arcade.Games.ActiveX.Code.Execution"
end
config ips rule "ASX.Playlist.HREF.Buffer.OverFlow"
end
config ips rule "Symantec.Client.Proxy.SetRemoteComputerName.Buffer.Overflow"
end
config ips rule "Orb.Networks.MP3.File.DoS"
end
config ips rule "Httpdx.PNG.File.DoS"
end
config ips rule "Authentium.Command.On.Demand.Buffer.Overflow"
end
config ips rule "Apple.Safari.Background.Attribute.DoS"
end
config ips rule "Apache.ActiveMQ.Source.Code.Information.Disclosure"
end
config ips rule "agXchange.ESM.Ucschcancelproc.JSP.Open.Redirection"
end
config ips rule "EDraw.Flowchart.OpenDocument.Buffer.Overflow"
end
config ips rule "FlashCard.ID.Parameter.XSS"
end
config ips rule "Iomega.Home.Media.Network.SmbWebClient.PHP.Auth.Bypass"
end
config ips rule "Apple.Safari.KHTML.WebKit.Remote.DoS"
end
config ips rule "Subtitle.Processor.M3u.Unicode.Buffer.Overflow"
end
config ips rule "Multiple.Player.S3m.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Nested.Window.Print.DoS"
end
config ips rule "Mozilla.Firefox.libvorbis.Remote.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.Onkeydown.Event.Security.Bypass"
end
config ips rule "CA.eTrust.Secure.Content.Manager.eCSqdmn.Remote.DoS"
end
config ips rule "Apple.Safari.Malformed.URI.DoS"
end
config ips rule "BitDefender.pdf.xmd.Module.PDF.Parsing.Remote.DoS"
end
config ips rule "IBM.Bladecenter.Advanced.Management.Module.CSRF"
end
config ips rule "Apple.iCal.ATTACH.Parameter.DoS"
end
config ips rule "Applce.Safari.NavAction.Code.Execution"
end
config ips rule "Apple.iCal.COUNT.Parameter.Integer.Overflow"
end
config ips rule "IBM.Tivoli.Directory.Server.Integer.Overflow"
end
config ips rule "IBM.Bladecenter.Advanced.Management.Module.Info.Disclosure"
end
config ips rule "Apple.iCal.TRIGGER.Parameter.DoS"
end
config ips rule "Apple.Safari.servePendingRequests.DoS"
end
config ips rule "Cisco.Secure.Desktop.CSDWebInstaller.Code.Execution"
end
config ips rule "IBM.Websphere.Application.Server.Webcontainer.XSS"
end
config ips rule "Mozilla.Firefox.view-source.Scheme.Information.Disclosure"
end
config ips rule "Mozilla.Firefox.Action.Prompt.Delay.Security.Bypass"
end
config ips rule "Mozilla.Firefox.Url.Processing.Address.Bar.Spoofing"
end
config ips rule "Sun.Java.Calendar.Server.Duplicate.Uri.DoS"
end
config ips rule "HTTP.Malicious.HREF.Hyperlink.Access"
end
config ips rule "RealNetworks.GameHouse.InstallerDlg.ActiveX.Code.Execution"
end
config ips rule "Novell.Open.Enterprise.Server.iPrint.Remote.Buffer.Overflow"
end
config ips rule "MS.Host.Integration.Server.Multiple.DoS"
end
config ips rule "Oracle.Database.Exp.Exe.Remote.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Loop.DoS"
end
config ips rule "Mozilla.Firefox.CreateRange.Remote.DoS"
end
config ips rule "CA.Siteminder.Unicode.CSS.Protection.Security.Bypass"
end
config ips rule "HP.Loadrunner.Web.Tours.Upload.Directory.Traversal"
end
config ips rule "OpenSSL.DTLS.ChangeCipherSpec.DoS"
end
config ips rule "Apple.IPhone.And.IPod.Touch.Mobile.Safari.Alert.DoS"
end
config ips rule "Mozilla.Firefox.rdf.File.Handling.Memory.Corruption"
end
config ips rule "Sun.Java.Communications.Express.UWCMain.XSS"
end
config ips rule "IBM.Lotus.Connections.Name.XSS"
end
config ips rule "Mozilla.Firefox.jsframe.Heap.Corruption.DoS"
end
config ips rule "IBM.Rational.Clearcase.Pathinfo.XSS"
end
config ips rule "IBM.Soliddb.Errorcode.DoS"
end
config ips rule "Apple.Safari.Window.setTimeout.Variant.Content.Spoofing"
end
config ips rule "AoA.InitLicenKeys.ActiveX.Buffer.Overflow"
end
config ips rule "Apache.Archiva.UserEdit.CSRF"
end
config ips rule "Edraw.Office.Viewer.Httppost.ActiveX.Buffer.Overflow"
end
config ips rule "Check.Point.Multiple.Products.Information.Disclosure"
end
config ips rule "Apple.Safari.XML.Parser.Nested.XML.Tag.DoS"
end
config ips rule "Iconics.Genesis32.WebHMI.ActiveX.Stack.Overflow"
end
config ips rule "ABBS.Electronic.Flash.Cards.Buffer.Overflow"
end
config ips rule "DivX.Player.Multiple.Files.Parsing.Buffer.Overflow"
end
config ips rule "Novell.Netware.XNFS.NLM.Component.Code.Execution"
end
config ips rule "IBM.SolidDB.Solid.EXE.Authentication.Bypass"
end
config ips rule "MIT.Kerberos.KDC.NULL.Pointer.DoS"
end
config ips rule "Ipswitch.WS.FTP.HTTP.Server.Response.Format.String"
end
config ips rule "ISC.BIND.RRSIG.Query.RPZ.DoS"
end
config ips rule "Cisco.Collaboration.Server.Source.Code.Disclosure"
end
config ips rule "FTP.On.The.Go.HTTP.Request.Processing.DoS"
end
config ips rule "Google.Chrome.Link.StyleSheet.Information.Disclosure"
end
config ips rule "cPanel.Failurl.Header.Injection"
end
config ips rule "Air.Contacts.Lite.HTTP.Packet.DoS"
end
config ips rule "Opera.Window.Null.Pointer.Dereference.DoS"
end
config ips rule "Huawei.HG510.CSRF"
end
config ips rule "cPanel.Failurl.Open.Redirection"
end
config ips rule "MS.PowerPoint.TextHeaderAtom.Record.Code.Execution"
end
config ips rule "MS.Windows.WINS.Service.Remote.Code.Execution"
end
config ips rule "Notavel.Wireless.MiFi.Password.Information.Disclosure"
end
config ips rule "MS.PowerPoint.RecolorInfoAtom.Record.Code.Execution"
end
config ips rule "Mozilla.Firefox.Floating.Point.Conversion.Heap.Overflow"
end
config ips rule "MS.Windows.Live.Messenger.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Gesytec.GmbH.ElonFmt.GetItem1.ActiveX.Buffer.Overflow"
end
config ips rule "Winamp.m3u8.File.Buffer.Overflow"
end
config ips rule "Rising.Online.Virus.Scanner.ActiveX.Scan.Buffer.Overflow"
end
config ips rule "Ruby.WEBrick.Terminal.Escape.Sequence.Command.Injection"
end
config ips rule "LANDesk.Management.Gateway.Multiple.Input.Validation"
end
config ips rule "RadASM.Mnu.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.AS3.addEventListener.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.Information.Disclosure"
end
config ips rule "VKPlayer.Mid.File.Processing.Buffer.Overflow"
end
config ips rule "SugarCRM.Information.Disclosure"
end
config ips rule "Symantec.LiveUpdate.Administrator.CSRF"
end
config ips rule "Apple.Webkit.Style.Tag.DoS"
end
config ips rule "Novell.eDirectory.DoS"
end
config ips rule "FTP.MKD.Command.Directory.Traversal"
end
config ips rule "eyeOS.Information.Disclosure"
end
config ips rule "Media.Player.Classic.AVI.File.DoS"
end
config ips rule "Adobe.Flash.Crafted.NewObject.Instructions.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.AS2.ActionJump.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DefineFontAlignZones.Memory.Corruption"
end
config ips rule "Adobe.Flash.Method.Header.Handling.Memory.Corruption"
end
config ips rule "IrfanView.Ico.File.DoS"
end
config ips rule "Adobe.Flash.Player.AS3.Method.Rest.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DefineFont4.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.AS3.Method.beginGradientFill.Heap.Overflow"
end
config ips rule "U.S.Robotics.Setup.Ddns.EXE.HTML.Injection"
end
config ips rule "ESET.Smart.Security.NOD32.Antivirus.Buffer.Overflow"
end
config ips rule "Apple.Safari.CSS.Img.DoS"
end
config ips rule "MS.Visual.Studio.Project.File.Buffer.Overflow"
end
config ips rule "Attachmate.Reflection.X.ControlID.ActiveX.Buffer.Overflow"
end
config ips rule "Movavi.VideoSuite.JPG.File.Buffer.Overflow"
end
config ips rule "WebMoney.Advisor.Wmadvisor.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "Apple.Safari.Parent.Top.Property.XSS"
end
config ips rule "RealPlayer.RMP.File.Buffer.Overflow"
end
config ips rule "TeamViewer.Remote.Buffer.Overflow"
end
config ips rule "MS.IE8.CSS.Filter.Script.Tag.CSS"
end
config ips rule "Cisco.Application.Control.Engine.HTTP.Parsing.Security.Weakness"
end
config ips rule "Mozilla.CSS.Parse.Memory.Corruption"
end
config ips rule "IBM.BladeCenter.Advanced.Management.Module.DoS"
end
config ips rule "MPlayer.WAV.File.Null.Pointer.Dereference"
end
config ips rule "VLC.Media.Player.ASS.File.Buffer.Overflow"
end
config ips rule "NetKar.PRO.Nkuser.File.Creation.NULL.Pointer.DoS"
end
config ips rule "MS.Reader.LIT.File.Processing.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Player.ogg.File.Remote.DoS"
end
config ips rule "Cherokee.Web.Server.Malformed.Packet.DoS"
end
config ips rule "Google.Sketchup.skp.File.Remote.Buffer.Overflow"
end
config ips rule "Nullsoft.Winamp.MP3.File.Processing.Buffer.Overflow"
end
config ips rule "Expat.UTF8.Character.XML.DoS"
end
config ips rule "MS.IE.li.Element.DoS"
end
config ips rule "Sopcast.SopCore.SetExternalPlayer.Code.Execution"
end
config ips rule "Compface.Xbm.Long.Dclaration.DoS"
end
config ips rule "Exescope.File.Handling.Remote.Buffer.Overflow"
end
config ips rule "Internet.Download.Manager.Lng.Buffer.Overflow"
end
config ips rule "Abee.CHM.Maker.Chmprj.Code.Execution"
end
config ips rule "AVS.Media.Avsmjpegfile.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "SAP.Crystal.Reports.XI.Buffer.Overflow"
end
config ips rule "MS.Rich.TextBox.Control.Insecure.Method"
end
config ips rule "Litespeed.Web.Server.CSRF"
end
config ips rule "BigAnt.Office.Messenger.AntCore.ActiveX.Heap.Overflow"
end
config ips rule "AlsaPlayer.Vorbis.OGG.Processing.Buffer.Overflow"
end
config ips rule "Move.Media.Player.Quantum.Streaming.ActiveX.Buffer.Overflow"
end
config ips rule "CA.BrightStor.ARCserve.Backup.Catirpc.DoS"
end
config ips rule "TechSmith.Camtasia.swf.cspreloader.XSS"
end
config ips rule "SAP.CFolders.XSS"
end
config ips rule "MS.Visual.InterDev.SLN.File.Project.Line.Buffer.Overflow"
end
config ips rule "Yahoo.Messenger.YahooBridgeLib.dll.Control.Remote.DoS"
end
config ips rule "MS.IE.Unprintable.Characters.DoS"
end
config ips rule "RTS.Sentry.Digital.Surveillance.PTZCamPanel.Buffer.Overflow"
end
config ips rule "Toshiba.Surveillance.Surveillix.DVR.ActiveX.Buffer.Overflow"
end
config ips rule "Chilkat.ChilkatHttpdill.Control.Insecure.Method"
end
config ips rule "Acronis.True.Image.Echo.Enterprise.Server.DoS"
end
config ips rule "MS.IE.Header.Handling.Information.Disclosure"
end
config ips rule "MS.Zune.Arbitrary.File.Overwrite"
end
config ips rule "SubEdit.Player.Subtitle.File.Remote.Buffer.Overflow"
end
config ips rule "Check.Point.VPN1.UTM.Edge.Login.Page.XSS"
end
config ips rule "Cisco.ACS.UCP.CSuserCGI.XSS"
end
config ips rule "Watchfire.Appscan.Insecure.Method"
end
config ips rule "EDraw.Office.Viewer.Component.ActiveX.Buffer.Overflow"
end
config ips rule "MS.IE.XDR.Prototype.Hijacking.DoS"
end
config ips rule "Airspan.WiMAX.ProST.Web.Interface.Authentication.Bypass"
end
config ips rule "Cisco.Subscriber.Edge.Services.Manager.XSS.And.HTML.Injection"
end
config ips rule "Flexcell.Grid.Control.Arbitrary.File.Overwrite"
end
config ips rule "Linksys.WVC54GCA.Wireless-g.XSS"
end
config ips rule "HTTP.hspell.GUI.cilla.cgi.Remote.Command.Execution"
end
config ips rule "WebKit.Document.Function.Remote.Information.Disclosure"
end
config ips rule "IBM.Lotus.Domino.iCalendar.Attachment.Name.Overflow"
end
config ips rule "Synactis.SaveDoc.Arbitrary.File.Overwrite"
end
config ips rule "SAP.Internet.Transaction.Server.Multiple.XSS"
end
config ips rule "SAP.Web.Application.Server.Webgui.XSS"
end
config ips rule "WebMod.Cookie.Buffer.Overflow"
end
config ips rule "WebMod.Scripts.Source.Code.Disclosure"
end
config ips rule "HTTP.Referer.Header.XSS"
end
config ips rule "Black.Ice.BiAnno.Annotation.SDK.Buffer.Overflow"
end
config ips rule "Black.Ice.Barcode.SDK.Multiple.Vulns"
end
config ips rule "Axigen.AXIMilter.Filtering.Module.Remote.Format.String"
end
config ips rule "Black.Ice.Barcode.SDK.BITiff.ocx.Buffer.Overflow"
end
config ips rule "EasyMail.Objects.emmailstore.Buffer.Overflow"
end
config ips rule "Netgear.WNR2000.Information.Disclosure"
end
config ips rule "Barracuda.Web.Application.Firewall.index.cgi.HTML.Injection"
end
config ips rule "APC.PowerChute.Network.Shutdown.HTTP.Response.Splitting"
end
config ips rule "SAP.Crystal.Reports.viewreport.asp.XSS"
end
config ips rule "OSSIM.Uniqueid.Parameter.Remote.Command.Execution"
end
config ips rule "WordPress.WP-Cumulus.Plugin.tagcloud.swf.XSS"
end
config ips rule "WP-Forum.WordPress.Plugin.Multiple.SQL.Injection"
end
config ips rule "Codesighs.sscanf.Remote.Buffer.Overflow"
end
config ips rule "Kingsoft.Webshield.XSS"
end
config ips rule "Magix.Musik.Maker.Mmm.Buffer.Overflow"
end
config ips rule "Radasm.rap.Project.File.Buffer.Overflow"
end
config ips rule "VisiWave.Vwr.Parsing.Buffer.Overflow"
end
config ips rule "Kingsoft.Internet.Security.Archive.DoS"
end
config ips rule "Kmplayer.Srt.Buffer.Overflow"
end
config ips rule "ICQ.Toolbar.ActiveX.Control.GetPropertyById.ActiveX.Access"
end
config ips rule "Kingsoft.Antivirus.Online.Update.ActiveX.Access"
end
config ips rule "Python.Zlib.Remote.Buffer.Overflow"
end
config ips rule "Rediff.Bol.Downloader.ActiveX.Remote.Code.Execution"
end
config ips rule "Icona.SpA.C6.ActiveX.File.Download.And.Execution"
end
config ips rule "Muvee.AutoProducer.DXTTextOutEffect.FontSetting.Buffer.Overflow"
end
config ips rule "Apple.Quicktime.Player.Sample.Tables.Code.Execution"
end
config ips rule "Libmodplug.S3m.Buffer.Overflow"
end
config ips rule "Libtiff.Lzwdecodecompat.Tiff.Buffer.Underflow"
end
config ips rule "Nokia.Phoenix.Service.Software.Remote.Code.Execution"
end
config ips rule "Live.Speed.Mpr.Processing.Buffer.Overflow"
end
config ips rule "Multiple.Vendor.Browser.HTMLSelectElement.DoS"
end
config ips rule "Interspire.Knowledge.Manager.Parameter.Directory.Traversal"
end
config ips rule "MS.Outlook.Web.Access.Login.Form.URI.Redirection"
end
config ips rule "PBEmail.ActiveX.SaveSenderToXml.File.Overwrite"
end
config ips rule "Python.ImageOP.Module.Integer.Overflow"
end
config ips rule "Ultimate.HelpDesk.Getfile.ASP.Directory.Traversal"
end
config ips rule "Versant.Object.Database.Remote.Command.Execution"
end
config ips rule "NASM.Ppscan.Off.By.One.Buffer.Overflow"
end
config ips rule "MS.Word.Bulleted.List.Memory.Corruption"
end
config ips rule "Telnet-Ftp.Server.Remote.DoS"
end
config ips rule "UltraPlayer.Malformed.usk.Playlist.File.Buffer.Overflow"
end
config ips rule "COWON.America.jetAudio.M3U.File.Processing.Buffer.Overflow"
end
config ips rule "Opera.XML.Parser.DoS"
end
config ips rule "WinAsm.Studio.wap.Project.File.Heap.Buffer.Overflow"
end
config ips rule "3Com.OfficeConnect.ADSL.Wireless.Firewall.Router.DoS"
end
config ips rule "Audacity.aup.Project.File.Parsing.Buffer.Overflow"
end
config ips rule "ACDSee.Photo.Editor.2008.XMB.File.Overflow"
end
config ips rule "IBM.Lotus.Domino.NSFComputeEvaluateExt.Overflow"
end
config ips rule "Poppler.PDF.File.Parsing.DoS"
end
config ips rule "Apache.Tomcat.Non.HTTP.Request.DoS"
end
config ips rule "UltraISO.Cue.File.Stack.Buffer.Overflow"
end
config ips rule "AWStats.awstats.pl.URL.Handling.XSS"
end
config ips rule "Black.Ice.Software.Document.Imaging.Buffer.Overflow"
end
config ips rule "Facebook.Newsroom.Application.Remote.File.Inclusion"
end
config ips rule "BlazeDVD.PLF.Playlist.Parsing.Buffer.Overflow"
end
config ips rule "Kaspersky.Products.URI.Parsing.DoS"
end
config ips rule "BreakPoint.Hex.Workshop.cmap.File.Handling.Memory.Corruption"
end
config ips rule "Orbit.Downloader.URL.Parsing.Remote.Buffer.Overflow"
end
config ips rule "Google.Chrome.Url.Elider.CC.Buffer.Overflow"
end
config ips rule "FFmpeg.STR.Data.Processing.Remote.Buffer.Overflow"
end
config ips rule "Google.Chrome.Malformed.View.Source.Header.DoS"
end
config ips rule "Google.Chrome.Escape.CC.Remote.DoS"
end
config ips rule "HydraIRC.Irc.URI.Remote.DoS"
end
config ips rule "MediaMonkey.URI.Handling.pcast.DoS"
end
config ips rule "JComSoft.ReadGIF.ActiveX.Buffer.Overflow"
end
config ips rule "LEADTOOLS.Multimedia.LTMM15.DLL.ActiveX.File.Overwrite"
end
config ips rule "LEADTOOLS.Multimedia.LTMM15.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "FTP.FlashGet.PWD.Response.Buffer.Overflow"
end
config ips rule "MicroWorld.Technologies.MailScan.Information.Disclosure"
end
config ips rule "IntelliTamper.Location.Header.Parsing.Buffer.Overflow"
end
config ips rule "Multiple.Vendor.Unspecified.SVG.File.Processing.DoS"
end
config ips rule "PowerDVD.m3u.and.pls.File.Buffer.Overflow"
end
config ips rule "OpenVMS.Finger.Service.Stack.Buffer.Overflow"
end
config ips rule "Ots.Labs.OtsTurntables.OFL.File.Buffer.Overflow"
end
config ips rule "Quiksoft.EasyMail.Objects.Connect.Method.Buffer.Overflow"
end
config ips rule "Nokia.Multimedia.Player.m3u.File.Heap.Buffer.Overflow"
end
config ips rule "ISC.Bind.Negative.Caching.RRSIG.RRsets.DoS"
end
config ips rule "HP.Data.Protector.Client.EXEC_CMD.Remote.Code.Execution"
end
config ips rule "Python.Pylocale.Strxfrm.Remote.Information.Leak"
end
config ips rule "WordPress.Wp.Download.Manager.Arbitrary.File.Upload"
end
config ips rule "HTTP.YouTube.Blog.SQL.Injection"
end
config ips rule "Ruby.REXML.Remote.DoS"
end
config ips rule "ZoneAlarm.HTTP.Proxy.Remote.DoS"
end
config ips rule "BreakPoint.Hex.Workshop.CMAP.File.Handling.Buffer.Overflow"
end
config ips rule "BulletProof.FTP.Client.Bookmark.File.Heap.Buffer.Overflow"
end
config ips rule "HTTP.ALINK.WL54AP3.And.WL54AP2.CSRF"
end
config ips rule "Belkin.F5D7230.4.Wireless.Authentication.Weakness"
end
config ips rule "Google.Chrome.Metacharacter.Uri.Obfuscation"
end
config ips rule "PPStream.MList.ocx.Multiple.Buffer.Overflow"
end
config ips rule "SolarWinds.TFTP.Server.Option.Acknowledgement.Request.DoS"
end
config ips rule "PrecisionID.Data.Matrix.Barcode.Arbitrary.File.Overwrite"
end
config ips rule "Profense.Web.Application.Firewall.Security.Bypass"
end
config ips rule "Chilkat.Socket.SaveLastError.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "Google.Chrome.Pop.Up.Address.Bar.URI.Spoofing"
end
config ips rule "COMTREND.Routers.Information.Disclosure"
end
config ips rule "ooVoo.Uri.Handling.Remote.Buffer.Overflow"
end
config ips rule "DD.WRT.CSRF"
end
config ips rule "MS.IE.ChromeHTML.Command.Line.Parameter.Injection"
end
config ips rule "Megacubo.URI.Handler.Remote.Command.Execution"
end
config ips rule "SonicWall.Content.Filtering.Universal.Script.Injection"
end
config ips rule "Visagesoft.eXPert.PDF.EditorX.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "MS.Communicator.SIP.Invite.Message.Remote.DoS"
end
config ips rule "XAMPP.CSRF"
end
config ips rule "MS.DebugDiag.CrashHangExt.dll.ActiveX.Control.Remote.DoS"
end
config ips rule "IntelliTamper.CFG.File.Buffer.Overflow"
end
config ips rule "Ruby.on.Rails.protect_from_forgery.CSRF"
end
config ips rule "Non-Creative.LCPlayer.qt.File.Buffer.Overflow"
end
config ips rule "SAP.AG.SAPgui.EAI.WebViewer3D.Remote.Buffer.Overflow"
end
config ips rule "Mozilla.SeaMonkey.Marquee.DoS"
end
config ips rule "Multiple.Products.Unspecified.Library.MP4.File.Remote.DoS"
end
config ips rule "National.Instruments.Electronics.Workbench.EWB.Buffer.Overflow"
end
config ips rule "Psi.Malformed.Packet.Remote.DoS"
end
config ips rule "SAWStudio.PRF.Buffer.Overflow"
end
config ips rule "Numark.CUE.5.m3u.File.Buffer.Overflow"
end
config ips rule "Siemens.Multiple.Gigaset.VoIP.Phones.SIP.Remote.DoS"
end
config ips rule "Total.Video.Player.TVP.Tag.Handling.Remote.Buffer.Overflow"
end
config ips rule "Oracle.GoldenGate.Veridata.XML.SOAP.Remote.Code.Execution"
end
config ips rule "VideoLAN.VLC.Media.Player.MKV.Remote.Code.Execution"
end
config ips rule "SAP.AG.SAPgui.sapirrfc.dll.Remote.Buffer.Overflow"
end
config ips rule "SmartVMD.VideoMovementDetection.DLL.ActiveX.Access"
end
config ips rule "MS.Outlook.SMB.Attachment.Arbitrary.Code.Execution"
end
config ips rule "Nokia.Multimedia.Player.Remote.DoS"
end
config ips rule "Nokia.Multimedia.Player.npl.File.Heap.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Invalid.Offset.Memory.Corruption"
end
config ips rule "Apache.Tomcat.Authentication.Header.Realm.Name.Info.Disclosure"
end
config ips rule "Oracle.VM.Agent.XML.RPC.Command.Execution"
end
config ips rule "RealFlex.RealWin.SCADA.Parsing.Buffer.Overflow"
end
config ips rule "RealNetworks.AgentX.Master.Receive.Agentx.Stack.Buffer.Overflow"
end
config ips rule "IBM.Tivoli.Endpoint.Opts.Argument.Remote.Code.Execution"
end
config ips rule "Vantage.Linguistics.AnswerWorks.ActiveX.Buffer.Overflow"
end
config ips rule "DivX.Web.Player.npUpload.ActiveX.Buffer.Overflow"
end
config ips rule "StreamAudio.ProxyManager.InternalTuneIn.ActiveX.Buffer.Overflow"
end
config ips rule "Nokia.Lotus.Notes.Connector.lnresobjectdll.DoS"
end
config ips rule "Adobe.Flash.LoadMovie.CSRF"
end
config ips rule "NaviCOPA.Source.Code.Information.Disclosure"
end
config ips rule "HTTP.Request.Large.Parameters"
end
config ips rule "AgentX.AgentX.Receive.Agentx.Integer.Overflow"
end
config ips rule "WebSVN.rss.php.Directory.Traversal"
end
config ips rule "Ganglia.Gmetad.Long.Pathname.Buffer.Overflow"
end
config ips rule "WordPress.wp-admin.and.admin.php.Module.Conf.Security.Bypass"
end
config ips rule "MultiMedia.Soft.Multiple.Components.PLS.File.Buffer.Overflow"
end
config ips rule "UltraISO.ISO.Project.File.Buffer.Overflow"
end
config ips rule "WebKit.XML.External.Entity.Information.Disclosure"
end
config ips rule "Unsniff.Network.Analyzer.usnf.File.Heap.Buffer.Overflow"
end
config ips rule "MPlayer.Multiple.Remote.DoS"
end
config ips rule "IBM.Informix.Dynamic.Server.Oninit.Buffer.Overflow"
end
config ips rule "FastStone.Image.Viewer.BMP.DoS"
end
config ips rule "AyeView.GIF.Image.Handling.DoS"
end
config ips rule "MS.Office.Publisher.Files.DoS"
end
config ips rule "HyperStop.WebHost.Directory.Database.Disclosure"
end
config ips rule "NMS.DVD.Burning.NMSDVDX.DLL.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "Nokia.Web.Browser.S60.Infinite.Array.Sort.DoS"
end
config ips rule "Skype.Toolbar.Extension.Clipboard.Security.Weakness"
end
config ips rule "MS.Outlook.Web.Access.Redir.ASP.URI.Redirection"
end
config ips rule "NoticeWare.Email.Server.NG.PASS.Command.Remote.DoS"
end
config ips rule "MS.Word.Wordart.Doc.DoS"
end
config ips rule "Vba32.Personal.Antivirus.DoS"
end
config ips rule "AOL.Picture.Editor.YGPPicEdit.ActiveX.Control.Buffer.Overflow"
end
config ips rule "IBM.Informix.Server.Dbinfo.Buffer.Overflow"
end
config ips rule "Novell.ZENworks.Handheld.Buffer.Overflow"
end
config ips rule "VLC.MPlayer.Web.Interface.input.Remote.Buffer.Overflow"
end
config ips rule "HTTP.Request.Without.Method"
end
config ips rule "HTTP.Request.With.Invalid.Expect.Header"
end
config ips rule "MIT.Kerberos.KDC.TGS.Request.NULL.Pointer.DoS"
end
config ips rule "Suspicious.Packet"
end
config ips rule "Firefly.Media.Server.Multiple.Null.Pointer.Dereference"
end
config ips rule "Firefly.Media.Server.Webserver.Format.String"
end
config ips rule "PeerCast.HandshakeHTTP.Heap.Buffer.Overflow"
end
config ips rule "WebKit.JavaScript.onload.Event.Cross.Domain.Scripting"
end
config ips rule "HP.Data.Protector.DoS"
end
config ips rule "Adobe.Audition.Session.File.Buffer.Overflow"
end
config ips rule "MS.MediaPlayer.Wav.Mid.Snd.File.DoS"
end
config ips rule "Cisco.Unified.Communications.Manager.SQL.Injection"
end
config ips rule "IBM.Proventia.Sensor.Appliance.Multiple.Input.Validation"
end
config ips rule "HP.Intelligent.Management.Tftp.Buffer.Overflow"
end
config ips rule "Adobe.Audition.Session.File.TRKM.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.3D.Additional.File.Parsing.Buffer.Overflow"
end
config ips rule "MS.IE.Link.Properties.Handling.Memory.Corruption"
end
config ips rule "MS.IE.TIME.Element.Memory.Corruption"
end
config ips rule "MS.Windows.OLE.Remote.Code.Execution"
end
config ips rule "MS.Windows.AD.Certificate.Service.XSS"
end
config ips rule "MS.IE.DOM.Modification.Memory.Corruption"
end
config ips rule "MS.IE.Layout.Memory.Corruption"
end
config ips rule "MS.Excel.SerAuxTrend.Record.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.U3D.TextureContinuationBlock.Heap.Overflow"
end
config ips rule "MS.IE.Selection.Object.Memory.Corruption"
end
config ips rule "MS.IE.DOM.Manipulation.Memory.Corruption"
end
config ips rule "MS.Excel.Scenario.Record.Memory.Corruption"
end
config ips rule "MS.TMG.Firewall.Client.Buffer.Overflow"
end
config ips rule "MS.IE.toStaticHTML.Information.Disclosure"
end
config ips rule "MS.Excel.SLK.File.Excessive.Picture.Records.Memory.Corruption"
end
config ips rule "MS.IE.HTTP.Redirect.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.ICC.ProfileDescriptionTag.Buffer.Overflow"
end
config ips rule "MS.Windows.ATMFD.Font.Driver.Remote.Code.Execution"
end
config ips rule "MS.IE.Drag.and.Drop.Memory.Corruption"
end
config ips rule "MS.Excel.Selection.BIFF.Record.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.JPEG.JP2C.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.U3D.Screen.Object.Removal.Memory.Corruption"
end
config ips rule "MS.Excel.Series.Record.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Goto.Actions.Cross.Document.Script.Execution"
end
config ips rule "MS.Excel.XF.BIFF.Record.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.CIDFont.Glyph.Parsing.Memory.Corruption"
end
config ips rule "MS.Excel.BoundSheet.Record.Memory.Corruption"
end
config ips rule "MS.Windows.SMB2.Request.Parsing.DoS"
end
config ips rule "MS.SMB.Create.Response.Remote.Code.Execution"
end
config ips rule "MS.Windows.MHTML.Information.Disclosure"
end
config ips rule "MS.IE.Vector.Markup.Language.Remote.Code.Execution"
end
config ips rule "MS.Windows.DFS.Memory.Corruption"
end
config ips rule "MS.XML.External.Entities.Resolution.Information.Disclosure"
end
config ips rule "MS.PowerPoint.TextHeaderAtom.Memory.Corruption"
end
config ips rule "HP.Data.Protector.Backup.Client.Service.GET_FILE.Dir.Traversal"
end
config ips rule "Adobe.Shockwave.Player.Unspecified.Chunk.Remote.Code.Execution"
end
config ips rule "HP.IMC.TFTP.Server.MODE.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Argument.Index.Memory.Corruption"
end
config ips rule "Quest.Big.Brother.Arbitrary.File.Deletion.and.Overwrite"
end
config ips rule "MS.SharePoint.HTTP.Information.Disclosure"
end
config ips rule "MS.Word.STSH.Record.Remote.Code.Execution"
end
config ips rule "Random.Icarus.icp.File.Remote.Stack.Buffer.Overflow"
end
config ips rule "Postfix.SMTP.Server.Cyrus.SASL.Support.Memory.Corruption"
end
config ips rule "Oracle.Java.docBase.Parameter.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.DOM.Insertion.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.authplay.dll.Memory.Corruption"
end
config ips rule "IBM.WebSphere.Application.Server.Administrator.Console.CSRF"
end
config ips rule "IBM.Tivoli.Storage.Manager.FastBack.Remote.Code.Execution"
end
config ips rule "Symantec.Client.Proxy.SetRemoteComputerName.Overflow"
end
config ips rule "MS.OpenType.Font.Null.Double.Free"
end
config ips rule "MS.IE.Table.Clip.Attribute.Remote.Code.Execution"
end
config ips rule "CiscoWorks.Common.Services.Auditing.Directory.Traversal"
end
config ips rule "OrangeHRM.path.Parameter.Local.File.Inclusion"
end
config ips rule "BMC.Remedy.Knowledge.Management.Multiple.XSS"
end
config ips rule "Netop.Remote.Control.dws.File.Handling.Buffer.Overflow"
end
config ips rule "Cisco.Unified.Operations.Manager.XSS"
end
config ips rule "Cisco.Unified.Operations.Manager.Multiple.XSS"
end
config ips rule "ICONICS.WebHMI.ActiveX.Stack.Buffer.Overflow"
end
config ips rule "Keyfax.Customer.Response.Management.Multiple.XSS"
end
config ips rule "Winamp.wlz.File.Handling.Remote.Buffer.Overflow"
end
config ips rule "Keyfax.Customer.Response.Management.Information.Disclosure"
end
config ips rule "Oracle.Document.Capture.Emsmtp.ActiveX.Insecure.Access"
end
config ips rule "Oracle.Document.Capture.NCSEcw.ActiveX.Insecure.Method"
end
config ips rule "MS.SharePoint.IDocumentConversions.Code.Execution"
end
config ips rule "MS.WMI.Administrative.Tools.ActiveX.Control.Code.Execution"
end
config ips rule "Trend.Micro.Internet.Security.Pro.UfPBCtrl.DLL.Code.Execution"
end
config ips rule "MS.Windows.Help.Center.Protocol.Crafted.Escape.Sequence"
end
config ips rule "Mozilla.Firefox.nsTreeRange.Remote.Code.Execution"
end
config ips rule "RealNetworks.Realplayer.RecordClip.Code.Execution"
end
config ips rule "Novell.ZENworks.Desktop.Management.TFTPD.Code.Execution"
end
config ips rule "Real.RealPlayer.AVI.File.Parsing.Buffer.Overflow"
end
config ips rule "MS.OpenType.Compact.Font.Format.Driver.Remote.Code.Execution"
end
config ips rule "MS.IE.Windows.MHTML.XSS"
end
config ips rule "HP.Photo.Creations.Audio.Record.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.SMB.Server.Memory.Corruption"
end
config ips rule "HP.Data.Protector.Manager.RDS.DoS"
end
config ips rule "MS.Office.PowerPoint.TextCharsAtom.Record.Stack.Buffer.Overflow"
end
config ips rule "Digium.Asterisk.UDPTL.Buffer.Overflow"
end
config ips rule "Cisco.WebEx.Atucfobj.ActiveX.NewObject.Buffer.Overflow"
end
config ips rule "Java.Deployment.Toolkit.Launch.Method.Remote.Access"
end
config ips rule "MS.IE.wshom.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "Tom.Sawyer.Software.GET.Extension.Factory.Remote.Code.Execution"
end
config ips rule "LEADTOOLS.Raster.Twain.LtocxTwainu.Buffer.Overflow"
end
config ips rule "HTTP.Header.Overly.Long.Host.Field.Value"
end
config ips rule "MS.Office.Web.Components.Invalid.Reference.Code.Execution"
end
config ips rule "Adobe.Reader.Spell.CustomDictionaryOpen.Remote.Code.Execution"
end
config ips rule "MS.Office.Web.Components.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.Word.SPRM.Remote.Code.Execution"
end
config ips rule "Aurigma.Image.Uploader.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Remote.Desktop.Connection.ActiveX.Control.Heap.Overflow"
end
config ips rule "HP.HPeDiag.ActiveX.Control.Information.Disclosure"
end
config ips rule "MS.Remote.Desktop.Connection.Heap.Overflow.Code.Execution"
end
config ips rule "HTTP.Authorization.Header.Overflow"
end
config ips rule "MS.DirectX.MsVidCtl.ActiveX.Control.Access.Stack.Overflow"
end
config ips rule "MS.Excel.FRTWrapper.Record.Buffer.Overflow"
end
config ips rule "MS.IE.Visual.Basic.6.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.ASP.NET.Encoded.Requests.DoS"
end
config ips rule "MS.DHTML.Editing.Component.ActiveX.Remote.Code.Execution"
end
config ips rule "MS.IE.Deleted.DOM.Object.Access.Uninitialized.Memory.Corruption"
end
config ips rule "Citrix.XenCenterWeb.Input.Validation"
end
config ips rule "Oracle.Java.JRE.Java.Class.Loading.Code.Execution"
end
config ips rule "IBM.Lotus.Notes.Attachment.Handling.Overflow"
end
config ips rule "MS.IE.Table.Operation.Remote.Code.Execution"
end
config ips rule "MS.Excel.Object.Record.Pointer.Code.Execution"
end
config ips rule "MS.PowerPoint.OutlineTextRefAtom.Remote.Code.Execution"
end
config ips rule "MW6.Technologies.Barcode.DLL.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Office.Web.Component.ActiveX.Remote.Code.Execution"
end
config ips rule "Nullsoft.Winamp.AIFF.File.Parsing.Heap.Buffer.Overflow"
end
config ips rule "Office.OCX.ActiveX.Control.OpenWebFile.Arbitrary.File.Execution"
end
config ips rule "Oracle.Secure.Backup.Authentication.Bypass.Command.Injection"
end
config ips rule "MS.Office.Web.Component.Memory.Corruption"
end
config ips rule "MS.IIS.WebDAV.Remote.Authentication.Bypass"
end
config ips rule "HP.OpenView.Network.Node.Manager.Request.Buffer.Overflow"
end
config ips rule "ProFTPD.Server.Username.Handling.SQL.Injection"
end
config ips rule "RealNetworks.Helix.RTSP.SET_PARAMETERS.Request.DoS"
end
config ips rule "BlackBerry.Application.Web.Loader.Load.ActiveX.Buffer.Overflow"
end
config ips rule "MS.PGM.Option.DoS"
end
config ips rule "MS.IE.ActiveX.Navigate.Method.Memory.Corruption"
end
config ips rule "NTP.Daemon.Autokey.Buffer.Overflow"
end
config ips rule "Symantec.NavComUI.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.IE.ComponentFromPoint.Memory.Corruption"
end
config ips rule "MS.Works.File.Converter.Chunk.Field.Length.Buffer.Overflow"
end
config ips rule "Lotus.Notes.Lzh.Attachment.Buffer.Overflow"
end
config ips rule "Apple.Safari.CSS.DoS"
end
config ips rule "WordPress.WP-Forum.Plugin.Multiple.SQL.Injections"
end
config ips rule "Adobe.Flash.Player.Authplay.DLL.SWF.Handling.Memory.Corruption"
end
config ips rule "Veritas.Backup.Exec.Agent.NDMP.DoS"
end
config ips rule "MS.PowerPoint.TxMasterStyle10Atom.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.MSO.Drawing.Property.Code.Execution"
end
config ips rule "MS.SQL.Server.Sqlvdir.Dll.ActiveX.Buffer.Overflow"
end
config ips rule "Black.Ice.Printer.Driver.Resource.Toolkit.ActiveX"
end
config ips rule "Edraw.Excel.Viewer.OCX.Arbitrary.File.Overwrite.or.Download"
end
config ips rule "HTTP.Blind.SQL.Injection.GET.Query.Scanner"
end
config ips rule "MS.IE.CSS.Self.Reference.Memory.Corruption"
end
config ips rule "Borland.StarTeam.Multicast.Service.Parse.Reques.Buffer.Overflow"
end
config ips rule "MS.Visual.Basic.FlexGrid.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.Visual.Basic.Hierarchical.FlexGrid.ActiveX.Memory.Corruption"
end
config ips rule "MS.Visual.Studio.Msmask32.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.hxvz.dll.Unknown.Parameter.ActiveX.Control.Memory.Corruption"
end
config ips rule "Macrovision.InstallShield.Isusweb.Dll.ActiveX.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Encoder.9.WMEX.DLL.Buffer.Overflow"
end
config ips rule "MS.Excel.Formula.Parsing.Remote.Code.Execution"
end
config ips rule "MS.IE.HTML.Cross.Domain.Security.Bypass"
end
config ips rule "MS.Word.RTF.Dpgroup.Parsing.Remote.Code.Execution"
end
config ips rule "Mirc.Privmsg.Stack.Buffer.Overflow"
end
config ips rule "MS.Office.Sharepoint.Server.Privilege.Elevation.Security.Bypass"
end
config ips rule "Mozilla.UTF8.URL.Parsing.Stack.Buffer.Overflow"
end
config ips rule "Novell.eDirectory.HTTP.Multiple.Connection.Headers.DoS"
end
config ips rule "Mozilla.Firefox.Toplevel.Offset.Memory.Corruption"
end
config ips rule "Novell.ZenWorks.Handheld.Management.Upload.Directory.Traversal"
end
config ips rule "HP.OpenView.Storage.Data.Protector.Stack.Buffer.Overflow"
end
config ips rule "cPanel.lastvisit.html.Arbitrary.File.Disclosure"
end
config ips rule "Samba.Receive.Smb.Raw.Remote.Buffer.Overflow"
end
config ips rule "Sun.Java.Web.Start.XML.Header.Parsing.Stack.Buffer.Overflow"
end
config ips rule "Symantec.Backup.Exec.Scheduler.ActiveX.Stack.Buffer.Overflow"
end
config ips rule "RealPlayer.ierpplug.dll.ActiveX.Playlist.Name.Buffer.Overflow"
end
config ips rule "Trend.Micro.OfficeScan.Server.CGI.Stack.Buffer.Overflow"
end
config ips rule "Web.Browser.File.URI.Handler.Heap.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.Web.Server.HTTP.Header.Buffer.Overflow"
end
config ips rule "MS.IE.FTP.Server.Response.Parsing.Memory.Corruption"
end
config ips rule "MS.Common.Controls.Animation.Object.Access.Code.Execution"
end
config ips rule "Iseemedia.LPViewer.LPControl.DLL.URL.ActiveX.Buffer.Overflow"
end
config ips rule "RealNetworks.RealPlayer.rmoc3260.DLL.ActiveX.Code.Execution"
end
config ips rule "MS.Word.RTF.Object.Stylesheet.Parsing.Code.Execution"
end
config ips rule "MS.Excel.BOF.Record.Handling.Memory.Corruption"
end
config ips rule "Apple.QuickTime.RTSP.URI.Handling.Remote.Command.Execution"
end
config ips rule "MS.Excel.Workspace.Designation.Code.Execution"
end
config ips rule "MS.Excel.Calendar.Object.SRP.Stream.Value.Code.Execution"
end
config ips rule "Adobe.Reader.Memory.Corruption.DoS"
end
config ips rule "Cisco.Network.Registrar.Credentials.Authentication.Bypass"
end
config ips rule "Quest.NetVault.SmartDisk.libnvbasics.dll.DoS"
end
config ips rule "Novell.Netware.AFP.DoS"
end
config ips rule "Cisco.AnyConnect.VPN.Client.ActiveX.Code.Execution"
end
config ips rule "Tom.Sawyer.GET.Extension.Factory.COM.Object.Memory.Corruption"
end
config ips rule "CA.Total.Defense.getDBConfigSettings.Information.Disclosure"
end
config ips rule "IBM.Tivoli.Storage.Manager.HTTP.Host.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.OnUnload.Memory.Corruption"
end
config ips rule "MS.Windows.Vector.Markup.Language.Remote.Code.Execution"
end
config ips rule "ISC.BIND.Remote.DNSSEC.Validation.DoS"
end
config ips rule "MS.Visio.Version.Number.Code.Execution"
end
config ips rule "MS.Excel.Malformed.Palette.Record.Remote.Code.Execution"
end
config ips rule "MS.Windows.Metafile.Integer.Overflow"
end
config ips rule "MS.Excel.Named.Graph.Record.Stack.Buffer.Overflow"
end
config ips rule "MS.Windows.Help.File.Unspecified.Heap.Overflow"
end
config ips rule "MS.Excel.Malformed.Sheet.Name.Remote.Code.Execution"
end
config ips rule "MS.Windows.Media.File.Library.ASF.File.Buffer.Overflow"
end
config ips rule "Sun.Microsystems.JDK.Image.Parsing.Library.Buffer.Overflow"
end
config ips rule "Openssl.Get.Shared.Ciphers.Buffer.Overflow"
end
config ips rule "MS.Exchange.Server.Attendant.MAPI.Command.DoS"
end
config ips rule "BitDefender.Internet.Security.2009.File.Name.XSS"
end
config ips rule "VMware.Authorization.Service.User.Credential.Parsing.DoS"
end
config ips rule "MS.Excel.Office.Drawing.Layer.Remote.Code.Execution"
end
config ips rule "Adobe.Shockwave.Director.File.KEY.Chunk.Parsing.Overflow"
end
config ips rule "CA.TotalDefense.UNCWS.getDBConfigSettings.Remote.Code.Execution"
end
config ips rule "iMatix.Xitami.Web.Server.HEAD.Processing.DoS"
end
config ips rule "Novell.ZENworks.Handheld.Management.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Director.tSAC.Chunk.String.Memory.Corruption"
end
config ips rule "Sun.Java.Runtime.JPEGImageReader.Heap.Overflow"
end
config ips rule "Novell.eDirectory.Dhost.HTTPSTK.Buffer.Overflow"
end
config ips rule "IBM.Director.CIM.Server.Consumer.Name.DoS"
end
config ips rule "MS.Windows.Kodak.Image.Viewer.TIFF.Stack.Buffer.Overflow"
end
config ips rule "Novell.eDirectory.Dhost.Buffer.Overflow"
end
config ips rule "HP.OpenView.Network.Node.Manager.DoS"
end
config ips rule "NTP.Org.Ntpd.Reserved.Mode.DoS"
end
config ips rule "IntelliCom.NetBiter.Config.Utility.Hostname.Buffer.Overflow"
end
config ips rule "Google.Chrome.Stale.Pointer.Floats.Rendering.Memory.Corruption"
end
config ips rule "Novell.eDirectory.Unchecked.Length.DoS"
end
config ips rule "Cisco.Security.Agent.Remote.Code.Execution"
end
config ips rule "EMC.NetWorker.librpc.dll.Security.Check.Bypass"
end
config ips rule "MS.IIS.Multiple.Extension.Processing.Security.Bypass"
end
config ips rule "ISC.Dhclient.DHCP.Subnet.Mask.Stack.Overflow"
end
config ips rule "Adobe.Flash.Player.Flash9.OCX.SWF.Parsing.Code.Execution"
end
config ips rule "Linux.Kernel.SCTP.Module.FWD-TSN.Handling.Buffer.Overflow"
end
config ips rule "Ingres.Database.Buffer.Overflow"
end
config ips rule "Novell.ZAM.FileUploadServlet.Directory.Traversal"
end
config ips rule "Sybase.M-Business.Anywhere.agSoap.Closing.Tag.Buffer.Overflow"
end
config ips rule "Apache.APR.apr_fnmatch.Stack.Overflow.DoS"
end
config ips rule "IBM.AIX.rpc.cmsd.Remote.Stack.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.Attachment.MIF.Viewer.Buffer.Overflow"
end
config ips rule "Novell.File.Reporter.Engine.RECORD.Tag.Buffer.Overflow"
end
config ips rule "Mozilla.Multiple.Products.Array.ReduceRight.Integer.Overflow"
end
config ips rule "Citrix.Provisioning.Services.Component.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Domino.HPRAgentName.Parameter.Stack.Buffer.Overflow"
end
config ips rule "StrongSwan.Certificate.And.Identity.Data.Buffer.Overflow"
end
config ips rule "ISC.BIND9.Certain.RPZ.Configurations.DoS"
end
config ips rule "HP.OpenView.Storage.Data.Protector.EXEC.CMD.Buffer.Overflow"
end
config ips rule "MS.IE.DOM.Modification.Evasion.Memory.Corruption"
end
config ips rule "Oracle.GlassFish.Administration.Console.Authentication.Bypass"
end
config ips rule "Blue.Coat.AAA.Buffer.Overflow"
end
config ips rule "HP.Intelligent.Management.Center.img.Buffer.Overflow"
end
config ips rule "HP.Intelligent.Management.Center.dbman.Buffer.Overflow"
end
config ips rule "Citrix.Provisioning.Services.Streamprocess.Buffer.Overflow"
end
config ips rule "MS.Word.SPRM.Record.Parsing.Code.Execution"
end
config ips rule "MS.IE.SharePoint.toStaticHTML.Information.Disclosure"
end
config ips rule "MS.Visio.Insecure.MFC.Dll.Loading"
end
config ips rule "Vsftpd.Backdoor.Command.Execution"
end
config ips rule "HP.Data.Protector.OmniInet.Service.NULL.Dereference.DoS"
end
config ips rule "MicroP.Mppl.File.Buffer.Overflow"
end
config ips rule "Apple.IOS.Type1.Font.Code.Parsing.Privilege.Escalation"
end
config ips rule "NetGear.WNDAP350.Wireless.Access.Point.Information.Disclosure"
end
config ips rule "Opera.Web.Browser.DoS"
end
config ips rule "Adobe.Reader.And.Acrobat.Memory.Corruption"
end
config ips rule "MS.Lync.Server.ReachJoin.ASPX.Remote.Command.Injection"
end
config ips rule "Black.Ice.Software.Fax.Voice.Integer.Overflow"
end
config ips rule "MS.Windows.Media.Player.Codec.Pack.Memory.Corruption"
end
config ips rule "Easewe.FTP.OCX.ActiveX.Multiple.Insecure.Method"
end
config ips rule "LEADTOOLS.Imaging.LEADSmtp.ActiveX.Control.SaveMessage.Access"
end
config ips rule "Kaillera.Server.DoS"
end
config ips rule "BSD.Out.Of.Sequence.Packets.DoS"
end
config ips rule "Zend.Server.Java.Bridge.Remote.Code.Execution"
end
config ips rule "Linux.Kernel.SMB.Filesystem.smb_proc_read.Buffer.Overflow"
end
config ips rule "MS.RPC.RTL.Race.Condition"
end
config ips rule "2Wire.Wireless.Router.XSRF.Password.Reset"
end
config ips rule "NVIDIA.RealityServer.Web.Services.RTMP.Server.DoS"
end
config ips rule "Citrix.EdgeSight.Remote.DoS"
end
config ips rule "Check.Point.VPN1.ISAKMP.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.FPX.File.Handling.Integer.Overflow"
end
config ips rule "Novell.File.Reporter.Agent.XML.Tag.Remote.Code.Execution"
end
config ips rule "Linux.Kernel.SMB.Filesystem.smb_receive_Transaction2.DoS"
end
config ips rule "Xlink.FTP.Buffer.Overflow"
end
config ips rule "Clever.CLINetSuiteX6.Ocx.Arbitrary.Overwrite"
end
config ips rule "VLC.Media.Player.XSPF.Playlist.Integer.Buffer.Overflow"
end
config ips rule "Oracle.JRE.Insecure.File.Loading"
end
config ips rule "McAfee.Firewall.Reporter.Authentication.Bypass"
end
config ips rule "Joomla.TinyMCE.Arbitrary.File.Upload"
end
config ips rule "MS.Outlook.Web.Access.URI.Redirection"
end
config ips rule "Symantec.Brightmail.AntiSpam.Deeply.Nested.Zip.File.DoS"
end
config ips rule "OpenSSL.TLS.Version.Field.DoS"
end
config ips rule "HP.iNode.Management.Center.iNodeMngChecker.Buffer.Overflow"
end
config ips rule "MS.Excel.XLS.File.Memory.Corruption"
end
config ips rule "MS.DirectPlay.DoS"
end
config ips rule "Oracle.Java.FileDialog.Show.Buffer.Overflow"
end
config ips rule "Java.RMI.Server.Insecure.Configuration.Java.Code.Execution"
end
config ips rule "Oracle.Business.Intelligence.SQL.Injection"
end
config ips rule "Squid.Proxy.Unspecified.DNS.Spoofing"
end
config ips rule "Autodesk.Softimage.Scene.TOC.File.Remote.Code.Execution"
end
config ips rule "Cain.Abel.Cisco.IOS.Configuration.File.Buffer.Overflow"
end
config ips rule "Easy.Web.Password.ewp.File.Buffer.Overflow"
end
config ips rule "VNC.Server.ClientCut.Message.Memory.Corruption"
end
config ips rule "Dnsmasq.TFTP.Service.Remote.Buffer.Overflow"
end
config ips rule "Digital.Scribe.SQL.Injection"
end
config ips rule "Easy.Grid.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "Chance.i.DiViS.Web.DVR.System.XSS"
end
config ips rule "dBpowerAMP.Audio.Player.pls.File.Buffer.Overflow"
end
config ips rule "BulletProof.FTP.Client.bps.File.Stack.Buffer.Overflow"
end
config ips rule "Ghostscript.errprintf.PDF.Handling.Remote.Buffer.Overflow"
end
config ips rule "Dogfood.CRM.Spell.Remote.Command.Execution"
end
config ips rule "SupportSoft.DNA.Editor.Module.ActiveX.Control.Code.Execution"
end
config ips rule "libsndfile.PAF.File.Integer.Overflow"
end
config ips rule "Mozilla.Firefox.Password.Manager.Information.Disclosure"
end
config ips rule "AfterLogic.WebMail.Pro.Multiple.XSS"
end
config ips rule "Foxit.Reader.Malformed.PDF.File.DoS"
end
config ips rule "Apple.Safari.WebKit.SVG.Memory.Corruption"
end
config ips rule "Asmax.Ar-804gu.Router.script.Remote.Shell.Command.Injection"
end
config ips rule "CA.ARCserve.D2D.Information.Disclosure"
end
config ips rule "GlobalLink.glitemflat.dll.ActiveX.Control.Heap.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Setslot.Buffer.Overflow"
end
config ips rule "Media.Player.Classic.FLI.File.Processing.Buffer.Overflow"
end
config ips rule "Oracle.Secure.Backup.validate_login.Command.Injection"
end
config ips rule "LEADTOOLS.JPEG2000.ActiveX.Control.Buffer.Overflow"
end
config ips rule "HTML.Email.Creator.HTML.Tags.Overflow"
end
config ips rule "UltraISO.MDS.File.Parsing.Overflow"
end
config ips rule "KMPlayer.MP3.Overflow"
end
config ips rule "Oracle.Outside.In.CorelDRAW.File.Parser.Stack.Buffer.Overflow"
end
config ips rule "LeadTools.Raster.ISIS.Object.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Visual.Studio.Vbtovsi.Dll.Arbitrary.File.Overwrite"
end
config ips rule "MS.MSDE.Lyris.ListManager.Weak.Password.Bypass"
end
config ips rule "MS.Office.Publisher.Remote.DoS"
end
config ips rule "MS.WMPlayer.AIFF.Parsing.Divide-By-Zero.DoS"
end
config ips rule "MS.MFC.Library.FindFile.Buffer.Overflow"
end
config ips rule "Apple.Safari.Webkit.InnerHTML.Double.Free.Memory.Corruption"
end
config ips rule "Oracle.GlassFish.Server.Malformed.Username.XSS"
end
config ips rule "AccuSoft.ImageGear.Igcore15d.Malformed.CLP.File.Buffer.Overflow"
end
config ips rule "Snort.Frag3.Preprocessor.Fragmented.IP.Packet.Detection.Evasion"
end
config ips rule "HP.IMC.Imcsyslogdm.Use.After.Free"
end
config ips rule "MS.VB6.Project.Description.Buffer.Overflow"
end
config ips rule "Freeamp.FAT.File.Handling.Overflow"
end
config ips rule "Apple.Safari.Webkit.SVG.Markers.Memory.Corruption"
end
config ips rule "ESTsoft.ALZip.MIM.File.Processing.Buffer.Overflow"
end
config ips rule "CakePHP.Unserialize.PHP.Code.Execution"
end
config ips rule "Sybase.Open.Server.Function.Pointer.Array.Code.Execution"
end
config ips rule "Trend.Micro.Control.Manager.CasLogDirectInsertHandler.CSRF"
end
config ips rule "MS.Windows.SMB.NTLM.Authentication.Lack.Of.Entropy"
end
config ips rule "Exim.string_format.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Bitmapdata.Code.Execution"
end
config ips rule "HP.JetDirect.PJL.Interface.Directory.Traversal"
end
config ips rule "MS.IE.Window.Open.Race.Code.Execution"
end
config ips rule "MS.IE.XSLT.Memory.Corruption.Remote.Code.Execution"
end
config ips rule "MS.Report.Viewer.TimeMethod.XSS"
end
config ips rule "MS.Visio.Object.UMLDTOptions.Code.Execution"
end
config ips rule "MS.IE.Event.Handlers.Information.Disclosure"
end
config ips rule "MS.Visio.Object.UMLString.Heap.Overflow"
end
config ips rule "MS.IE.Style.Object.Memory.Corruption"
end
config ips rule "MS.Remote.Desktop.Web.Access.XSS"
end
config ips rule "MS.DNS.NAPTR.Buffer.Overflow"
end
config ips rule "MS.IE.Telnet.Handler.Remote.Code.Execution"
end
config ips rule "MS.Windows.TCPIP.Driver.ICMP.Packet.DoS"
end
config ips rule "MS.Data.Access.Components.Insecure.Library.Loading"
end
config ips rule "MS.Chart.Control.Information.Disclosure"
end
config ips rule "Adobe.Flash.Player.FileReference.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Regular.Expression.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Double.Free.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.BitmapData.Integer.Overflow"
end
config ips rule "Adobe.Flash.Player.DuplicateDoorInputArguments.Integer.Overflow"
end
config ips rule "Adobe.Flash.Player.ActionStoreRegister.Code.Execution"
end
config ips rule "Adobe.Flash.Player.MovieClipLoader.CSRF"
end
config ips rule "Adobe.Flash.Player.Class.Vector.Code.Execution"
end
config ips rule "Adobe.Flash.Player.MP4.avcC.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.SequenceIndex.Memory.Corruption"
end
config ips rule "FileZilla.FTP.Server.Malformed.Port.DoS"
end
config ips rule "Mozilla.Firefox.Object.mChannel.Remote.Code.Execution"
end
config ips rule "Apple.Safari.Floating.Styles.Use.After.Free.Code.Execution"
end
config ips rule "Sybase.Open.Server.Null.Byte.Stack.Memory.Corruption"
end
config ips rule "RealPlayer.Ierpplug.DLL.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Unspecified.Segment.Code.Execution"
end
config ips rule "KarjaSoft.Sami.HTTP.Server.Request.Remote.DoS"
end
config ips rule "PCSoft.WinDEV.WDP.File.Parsing.Overflow"
end
config ips rule "ArGoSoft.Mail.Server.MLSRVX.DLL.Arbitrary.File.Overwrite"
end
config ips rule "EDraw.Office.Viewer.HttpDownloadFileToTempDir.Access"
end
config ips rule "NetSprint.Toolbar.ActiveX.DoS"
end
config ips rule "Oracle.GlassFish.Server.Authenticated.Code.Execution"
end
config ips rule "ACTi.Network.Video.Controller.ActiveX.SetText.Method.Access"
end
config ips rule "MS.SharePoint.EditForm.TEXTFIELD.SPSAVE.XSS"
end
config ips rule "MS.Sharepoint.Server.PlaceHolderDialogBodySection.XSS"
end
config ips rule "MS.SharePoint.XML.Content.Information.Disclosure"
end
config ips rule "MS.SharePoint.Query.Iqy.XSS"
end
config ips rule "MS.SharePoint.Calendar.CalendarData.XSS"
end
config ips rule "ISC.DHCP.Server.Malformed.Packet.Handling.DoS"
end
config ips rule "HP.Operations.Manager.Register.Request.Arbitrary.File.Deletion"
end
config ips rule "Ashampoo.3D.CAD.Pro.ViewControl.SaveData.ActiveX.Access"
end
config ips rule "Chilkat.Crypt.ActiveX.SaveDecrypted.Insecure.Method.Access"
end
config ips rule "Dell.OpenManage.IT.ASSIST.DetectIESettingsForITA.ActiveX.Access"
end
config ips rule "Sybase.Advantage.Server.ADS.Process.Off.By.One.Buffer.Overflow"
end
config ips rule "HP.Network.Automation.SQL.Injection"
end
config ips rule "Sybase.Adaptive.Server.Format.String"
end
config ips rule "Pro.Softnet.IDrive.Online.Backup.ActiveX.File.Overwrite"
end
config ips rule "Ubisoft.CoGSManager.ActiveX.Initialize.Method.Buffer.Overflow"
end
config ips rule "VUPlayer.Asx.File.Href.Remote.Buffer.Overflow"
end
config ips rule "Advantech.Studio.ISSymbol.ActiveX.Control.BufferOverflow"
end
config ips rule "Linux.Kernel.Netfilter.IP.Fragment.Handling.DoS"
end
config ips rule "CA.TotalDefenseSuite.UNCWS.Multiple.SP.SQL.Injection"
end
config ips rule "Winamp.5.61.File.Handling.Remote.Code.Execution"
end
config ips rule "GD.Graphics.Library.Remote.DoS"
end
config ips rule "Novell.ZENworks.Handheld.Management.ZfHIPCND.Buffer.Overflow"
end
config ips rule "ACTi.Network.Video.Controller.ActiveX.Controls.Code.Execution"
end
config ips rule "Oracle.TimesTen.In-Memory.Database.HTTP.Request.DoS"
end
config ips rule "Word.List.Builder.DIC.File.Overflow"
end
config ips rule "eCentrex.VOIP.Client.UACOMX.OCX.ActiveX.Control.Buffer.Overflow"
end
config ips rule "EDraw.Office.Viewer.Component.ActiveX.Arbitrary.File.Deletion"
end
config ips rule "MS.IE.url.dll.Telnet.Handler.Insecure.EXE.Loading"
end
config ips rule "HP.Easy.Printer.Care.Software.ActiveX.Directory.Traversal"
end
config ips rule "Symantec.Veritas.Enterprise.vxsvc.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Arbitrary.Code.Execution"
end
config ips rule "Mozilla.Firefox.About.Blank.Spoof"
end
config ips rule "HP.Intelligent.Management.Center.tftpserver.WRQ.Code.Execution"
end
config ips rule "Clam.Antivirus.PE.Rebuilding.Heap.Buffer.Overflow"
end
config ips rule "TYPSoft.FTP.Server.APPE.and.DELE.Commands.DoS"
end
config ips rule "Chrome.And.Safari.Display.Box.Rendering.Memory.Corruption"
end
config ips rule "Chinagames.CreateChinagames.ActiveX.Buffer.Overflow"
end
config ips rule "cPanel.FILEOP.Parameter.Multiple.XSS"
end
config ips rule "Edraw.PDF.Viewer.Component.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "SIP.Invite.Spoofing"
end
config ips rule "SIP.Thomson.SpeedTouch.2030.Remote.DoS"
end
config ips rule "FathFTP.DeleteFile.Method.ActiveX.Arbitrary.File.Deletion"
end
config ips rule "Barracudadrive.Web.Server.Scripts.Source.Disclosure"
end
config ips rule "Blue.Coat.Systems.K9.Web.Protection.Buffer.Overflow"
end
config ips rule "BT.Consumer.Webhelper.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Windows.TCP.Orphaned.Connections.DoS"
end
config ips rule "Buffalo.AirStation.WHRG54S.Web.Management.CSRF"
end
config ips rule "NetProxy.Security.Restriction.Bypass"
end
config ips rule "Adobe.Photoshop.GIF.File.Remote.Code.Execution"
end
config ips rule "SIP.WengoPhone.Soft.Phone.Malformed.Packet.DoS"
end
config ips rule "SonicWALL.Global.VPN.Client.Remote.Format.String"
end
config ips rule "FireStats.WordPress.Plugin.Multiple.XSS.Authentication.Bypass"
end
config ips rule "Fuctweb.CapCC.Plugin.For.WordPress.CAPTCHA.Security.Bypass"
end
config ips rule "GeoVision.LiveX.SnapShotToFile.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "GeoVision.LiveAudio.ActiveX.Remote.Code.Execution"
end
config ips rule "TFTP.Server.TFTPDWIN.Long.Message.DoS"
end
config ips rule "Google.Chrome.Throw.Function.Null.Pointer.Dereference.DoS"
end
config ips rule "Google.Chrome.Single.Thread.Alert.Out.Of.Bounds.Memory.Access"
end
config ips rule "RealNetworks.RealPlayer.QCP.Parsing.Buffer.Overflow"
end
config ips rule "Epic.Games.Unreal.Engine.Logging.Function.DoS"
end
config ips rule "iDefense.COMRaider.DeleteFile.Method.Arbitrary.File.Deletion"
end
config ips rule "iDefense.COMRaider.Write.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "iDefense.COMRaider.ActiveX.Multiple.Insecure.Method"
end
config ips rule "Imera.Systems.ImeraIEPlugin.ActiveX.Arbitrary.File.Download"
end
config ips rule "Juniper.Networks.JUNOS.JWeb.Multiple.XSS.And.HTML.Injection"
end
config ips rule "Websense.Email.Security.and.Email.Manager.Buffer.Overflow"
end
config ips rule "MS.IE.8.DoS"
end
config ips rule "Opera.Web.Browser.Address.Bar.URI.Spoofing"
end
config ips rule "Mozilla.Firefox.URLBar.Null.Byte.File.Code.Execution"
end
config ips rule "Second.Sight.Software.Multiple.ActiveX.Buffer.Overflow"
end
config ips rule "SWF.Opener.Buffer.Overflow"
end
config ips rule "Yahoo.Messenger.URL.Handler.Remote.DoS"
end
config ips rule "Yaws.Multiple.Header.Request.DoS"
end
config ips rule "Yoast.Google.Analytics.For.WordPress.Plugin.XSS"
end
config ips rule "Adobe.PDF.Reader.AcroPDF.dll.Resource.Consumption.DoS"
end
config ips rule "IntelliTamper.CAT.Catalog.File.Buffer.Overflow"
end
config ips rule "OpenOffice.DOC.File.Remote.DoS"
end
config ips rule "Apple.QuickTime.PICT.File.PnSize.Overflow"
end
config ips rule "Free.CD.to.MP3.Converter.WAV.File.Overflow"
end
config ips rule "VMware.Vielib.DLL.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "Apache.HTTP.Server.ByteRange.Filter.DoS"
end
config ips rule "MPlayer.SAMI.Subtitle.Sub.Read.Line.Sami.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.And.Thunderbird.Sensor.Insecure.Lib.Loading"
end
config ips rule "Mozilla.Firefox.Large.GIF.File.Background.DoS"
end
config ips rule "Dll.Hijacking"
end
config ips rule "Wireshark.Cldap.DoS"
end
config ips rule "MS.Windows.Fax.Cover.Page.Editor.Remote.Code.Execution"
end
config ips rule "MS.GDI.Plus.EMF.Processing.Integer.Overflow"
end
config ips rule "RealFlex.RealWin.SCADA.Server.Buffer.Overflow"
end
config ips rule "MS.Host.Integration.Server.Snabase.EXE.DoS"
end
config ips rule "HP.Data.Protector.Backup.Client.Service.GET.FILE.Stack.Overflow"
end
config ips rule "MS.Windows.TCPIP.Stack.URL.Based.DoS"
end
config ips rule "MS.ASP.NET.NumberOfCPUs.DoS"
end
config ips rule "Backdoor.ProFTPd.Help.Command"
end
config ips rule "Google.Chrome.PDF.Pages.Code.Execution"
end
config ips rule "MS.IE.Deleted.Data.Source.Memory.Corruption"
end
config ips rule "MS.Office.Excel.Index.Parsing.Remote.Code.Execution"
end
config ips rule "Apple.Safari.Feed.URI.Input.Validation.XSS"
end
config ips rule "Apple.QuickTime.CRGN.Atom.Stack.Exhaustion.DoS"
end
config ips rule "Siemens.Gigaset.SE461.WiMAX.Router.Request.DoS"
end
config ips rule "MS.Windows.Remote.Desktop.Web.Access.XSS"
end
config ips rule "BadBlue.Invalid.Browse.Parameter.Information.Disclosure"
end
config ips rule "Google.Chrome.PDF.Viewer.MultiPage.Printing.Memory.Corruption"
end
config ips rule "MS.VBE6.DLL.Stack.Memory.Corruption"
end
config ips rule "MS.SMB.Client.Incomplete.Response.DoS"
end
config ips rule "Google.Chrome.FTP.PWD.Zero.Length.Array.Index.DoS"
end
config ips rule "Blue.Coat.BCAAA.Remote.Code.Execution"
end
config ips rule "Web.Authoring.Tools.Flash.Files.XSS"
end
config ips rule "iSCSI.target.Multiple.Implementations.Format.String"
end
config ips rule "HP.Data.Protector.Manager.MMD.Service.Stack.Buffer.Overflow"
end
config ips rule "MS.Word.RTF.Buffer.Overflow"
end
config ips rule "Lingxia.CMS.media.cfm.SQL.Injection"
end
config ips rule "MS.Word.RTF.Memory.Corruption"
end
config ips rule "Citrix.Gateway.NsepaCtrl.1.ActiveX.Buffer.Overflow"
end
config ips rule "libspf2.DNS.TXT.Record.Buffer.Overflow"
end
config ips rule "MS.Remote.Desktop.Client.Heap.Corruption"
end
config ips rule "Trend.Micro.ServerProtect.SPNT.Engine.RPC.Buffer.Overflow"
end
config ips rule "MS.Windows.Workstation.Service.Memory.Corruption"
end
config ips rule "Novell.GroupWise.Internet.Agent.SMTP.Command.Buffer.Overflow"
end
config ips rule "MySQL.yaSSL.SSL.Hello.Message.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.Attachment.WPD.Viewer.Buffer.Overflow"
end
config ips rule "Novell.Client.Print.Provider.Buffer.Overflow"
end
config ips rule "MS.Windows.MSDTC.Denial.Of.Service"
end
config ips rule "MS.Windows.CreateSizedDIBSECTION.Thumbnail.View.Stack.Overflow"
end
config ips rule "MS.Exchange.Outlook.TNEF.Decoding.Integer.Overflow"
end
config ips rule "CVS.Entry.Line.Flag.Remote.Heap.Overflow"
end
config ips rule "Symantec.Antivirus.Real.Time.Virus.Scan.Service.Buffer.Overflow"
end
config ips rule "Symantec.Firewall.Fake.DNS.Response"
end
config ips rule "Hummingbird.InetD.LPD.Component.Stack.Buffer.Overflow"
end
config ips rule "CVS.Annotate.Long.Revision.String.Buffer.Overflow"
end
config ips rule "CDE.dtlogin.Daemon.XDMCP.Double.Free"
end
config ips rule "Mozilla.Thunderbird.WYSIWIG.Engine.IFRAME.JavaScript.Execution"
end
config ips rule "MS.Windows.NAT.Helper.DNS.Query.Remote.DoS"
end
config ips rule "MS.Windows.SNMP.Service.Remote.Code.Execution"
end
config ips rule "Apple.CUPS.gif_read_lzw.Overflow"
end
config ips rule "Novell.iManager.ASN.1.Parsing.DoS"
end
config ips rule "MS.Excel.ExternSheet.Heap.Overflow"
end
config ips rule "MS.Windows.2000.RPCSS.Service.DoS"
end
config ips rule "Acritum.Femitter.Server.HTTP.Request.Remote.File.Disclosure"
end
config ips rule "ClamAV.TNEF.Processor.Remote.DoS"
end
config ips rule "Squid.Proxy.Gopher.Response.Processing.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Authplay.Code.Execution"
end
config ips rule "MS.PPT.Invalid.TimeColorBehaviorContainer.Remote.Code.Execution"
end
config ips rule "MS.Excel.Drawing.Layer.Dangling.Pointer.Remote.Code.Execution"
end
config ips rule "Backdoor.Bumprat"
end
config ips rule "Backdoor.GhostVoice"
end
config ips rule "Backdoor.Nuclear.RAT"
end
config ips rule "Backdoor.Win32.VB.BAX"
end
config ips rule "Broadwin.WebAccess.ActiveX.Bwocxrun.Format.String"
end
config ips rule "MS.PPT.WMF.Memory.Corruption"
end
config ips rule "EMC.AutoStart.Domain.Name.Logging.Overflow"
end
config ips rule "HP.SiteScope.IntegrationViewer.Security.Bypass"
end
config ips rule "Citrix.XenApp.And.XenDesktop.Service.Interface.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Local.Privilege.Escalation"
end
config ips rule "MS.Excel.SHRFMLA.Remote.Code.Execution"
end
config ips rule "MS.Excel.AxisParent.Remote.Code.Exection"
end
config ips rule "MS.Excel.DEFINEDNAME.Heap.Corruption"
end
config ips rule "MS.Excel.CF.BIFF.Conditional.Expression.Remote.Code.Execution"
end
config ips rule "MS.Excel.DataFormat.Remote.Code.Execution"
end
config ips rule "MS.Office.MSO.Uninitialized.Object.Remote.Code.Execution"
end
config ips rule "MS.Office.Insecure.Library.Loading"
end
config ips rule "Adobe.Acrobat.openDoc.Security.Bypass"
end
config ips rule "Adobe.Acrobat.U3D.TIFF.Resource.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.PICT.Resources.Heap.Overflow"
end
config ips rule "Adobe.Acrobat.PICT.Resources.Heap.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.PICT.Resources.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.IFF.Parsing.Heap.Overflow"
end
config ips rule "Adobe.Acrobat.PCX.Resource.Heap.Overflow"
end
config ips rule "Adobe.Acrobat.BMP.Parsing.Stack.Overflow"
end
config ips rule "MS.Windows.Deskpan.dll.Insecure.Loading"
end
config ips rule "Adobe.Acrobat.GDI.Object.Memory.Leakage"
end
config ips rule "Adobe.Acrobat.JPEG.APP0.Use.After.Free"
end
config ips rule "Adobe.Acrobat.TrueType.glyf.Stack.Overflow"
end
config ips rule "Adobe.Acrobat.GetCosObj.Logic.Error"
end
config ips rule "Malicious.Shellcode.Detection"
end
config ips rule "MS.Excel.Memory.Heap.Buffer.Overflow"
end
config ips rule "MS.Excel.SLK.Buffer.Overflow"
end
config ips rule "Freefloat.FTP.Server.Command.Buffer.Overflow"
end
config ips rule "MS.PowerPoint.Heap.Overflow"
end
config ips rule "Mozilla.Firefox.LookupGetterOrSetter.Memory.Corruption"
end
config ips rule "TFTP.GET.boot.ini.File"
end
config ips rule "MS.Office.Dll.Hijacking"
end
config ips rule "MS.Windows.Movie.Maker.Dll.Hijacking"
end
config ips rule "MS.Windows.Media.Encoder.Dll.Hijacking"
end
config ips rule "MS.Windows.BranchCache.Dll.Hijacking"
end
config ips rule "MS.Windows.Address.Book.Dll.Hijacking"
end
config ips rule "MS.Windows.Vista.BitLocker.Dll.Hijacking"
end
config ips rule "MS.Windows.Groove.Dll.Hijacking"
end
config ips rule "Andys.PHP.Knowledgebase.SQL.Injection"
end
config ips rule "MS.Windows.Remote.Desktop.Dll.Hijacking"
end
config ips rule "Anzeigenmarkt.SQL.Injection"
end
config ips rule "Sun.Java.WebStart.dnsResolve.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Procyon.Core.Server.HMI.LOGON.Request.Buffer.Overflow"
end
config ips rule "Adobe.ColdFusion.probe.cfm.XSS"
end
config ips rule "F.Secure.Gadget.Resource.ActiveX.Handler.Buffer.Overflow"
end
config ips rule "StudioLine.Photo.Basic.NMSDVDXU.dll.ActiveX.File.Overwrite"
end
config ips rule "ThreeDify.Designer.ActiveSolid.dll.ActiveX.Control.Access"
end
config ips rule "WordPress.WP.E.Commerce.Plugin.cart.message.XSS"
end
config ips rule "MapServer.Map.File.Parsing.Double.Free.DoS"
end
config ips rule "AOL.Picture.Editor.YGPPicEdit.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.AS3.Trait.Type.Memory.Corruption"
end
config ips rule "RefRef.DoS"
end
config ips rule "Oracle.TNS.Listener.SID.Brute.Force"
end
config ips rule "MS.VB6.Vb6skit.dll.Buffer.Overflow"
end
config ips rule "ICloudCenter.ICJobSite.pid.Parameter.SQL.Injection"
end
config ips rule "MS.IE.PNG.Image.Rendering.Buffer.Overflow"
end
config ips rule "MS.Embedded.OpenType.Font.Engine.Remote.Memory.Corruption"
end
config ips rule "MS.Shell.Handler.Code.Execution"
end
config ips rule "Apache.HTTP.Server.Range.DoS"
end
config ips rule "AzeoTech.DaqFactory.HMI.NETB.Request.Buffer.Overflow"
end
config ips rule "TYPSoft.FTP.Server.RETR.DoS"
end
config ips rule "MS.SharePoint.Portal.Insecure.Redirect"
end
config ips rule "SmallFTPD.FTP.Server.Connection.Saturation.DoS"
end
config ips rule "MS.CapiCom.Utilities.ActiveX.GetRandom.Integer.Overflow.DoS"
end
config ips rule "Dnsmasq.TFTP.Service.Request.Null.Point.DoS"
end
config ips rule "Jcow.CMS.PHP.Remote.Code.Execution"
end
config ips rule "Measuresoft.ScadaPro.XF.Function.Remote.Command.Execution"
end
config ips rule "Webkit.CSS.Text.Element.Count.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Streaming.Media.Speex.Parse.Error"
end
config ips rule "Adobe.Flash.Player.Security.Bypass"
end
config ips rule "Adobe.Flash.Player.XSS"
end
config ips rule "Progea.Movicon.Negative.Content.Length.Buffer.Overflow"
end
config ips rule "Mortal.Universe.Software.Poppeeper.Ini.File.Buffer.Overflow"
end
config ips rule "OpenSSL.ECDH.Use.After.Free.Remote.Code.Execution"
end
config ips rule "MS.IE.Userdata.Behavior.Remote.Code.Execution"
end
config ips rule "MS.WMI.Object.Viewer.ActiveX.Remote.Code.Execution"
end
config ips rule "Mozilla.Firefox.Object.mChannel.Code.Execution"
end
config ips rule "MS.Windows.X509.Common.Name.Spoofing"
end
config ips rule "IBM.WebSphere.Application.Server.XSS"
end
config ips rule "MS.IIS.Directory.Remote.Authentication.Bypass"
end
config ips rule "MS.WINS.ECommEndDlg.Input.Validation.Error"
end
config ips rule "MS.IE.Cached.Object.Zone.Bypass"
end
config ips rule "HTTPS.CBC.Mode.Information.Disclosure"
end
config ips rule "BP.JavaScript.Obfuscation"
end
config ips rule "Adobe.Flash.Player.Local.Settings.Manager.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Regular.Express.Memory.Corruption"
end
config ips rule "MS.IE.Malicious.Popups"
end
config ips rule "MS.WIN2K.TroubleShooter.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.IE.Implicit.Drag.And.Drop.File.Installation"
end
config ips rule "MS.IE.Install.Engine.ActiveX.Buffer.Overflow"
end
config ips rule "MS.IE.Javaprxy.Dll.COM.Object.Instantiation.Heap.Overflow"
end
config ips rule "MS.IE.Memory.Corruption"
end
config ips rule "MS.IE.COM.Object.Instantiate.Buffer.Overflow"
end
config ips rule "MS.WMPlayer.Plugin.Buffer.Overflow"
end
config ips rule "Sunway.ForceControl.SNMP.NetDBServer.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.Internet.Agent.Stack.Overflow"
end
config ips rule "Apache.HTTPD.mod.proxy.ajp.DoS"
end
config ips rule "Novell.GroupWise.Internet.Agent.RRULE.Weekday.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.QTPlugin.OCX.ActiveX.Buffer.Overflow"
end
config ips rule "Apple.Safari.Document.Write.Loop.Remote.DoS"
end
config ips rule "MS.Visual.Basic.Charts.ActiveX.Remote.Code.Execution"
end
config ips rule "Mozilla.Multiple.Headers.HTTP.Response.Splitting"
end
config ips rule "MS.Visual.Basic.DataGrid.ActiveX.Control.Memory.Corruption"
end
config ips rule "MS.IE.WebDav.Pathname.Parsing.Code.Execution"
end
config ips rule "MS.Works.WkImgSrv.DLL.ActiveX.Control.Code.Execution"
end
config ips rule "MS.Live.Messenger.Remote.Illegal.Access"
end
config ips rule "MS.GDI.Plus.GIF.Remote.Code.Execution"
end
config ips rule "MS.GDI.Plus.VML.Gradient.Remote.Code.Execution"
end
config ips rule "MS.Windows.Media.Encoder.WMEX.DLL.Remote.Buffer.Overflow"
end
config ips rule "MS.Office.Onenote.Remote.Arbitrary.File.Download"
end
config ips rule "VideoLan.VLC.Media.Player.Remote.Format.String"
end
config ips rule "Mozilla.Products.SVGTextContentElement.Memory.Corruption"
end
config ips rule "MS.Excel.File.Handling.NULL.Pointer.Dereference.DoS"
end
config ips rule "Novell.GroupWise.iCal.RRULE.Time.Conversion.Invalid.Array.Index"
end
config ips rule "MS.IIS.WebHits.Remote.Authentication.Bypass"
end
config ips rule "MS.GDI.Plus.VML.Gradient.Memory.Corruption"
end
config ips rule "SAP.BusinessObjects.Axis2.Default.Admin.Password"
end
config ips rule "FTP.Bounce.Port.Scanner"
end
config ips rule "Lotus.Domino.Login.Brute.Force"
end
config ips rule "Oracle.Application.Server.SID.Brute.Force"
end
config ips rule "SAP.BusinessObjects.User.Brute.Force"
end
config ips rule "SAP.Management.Console.Username.Brute.Force"
end
config ips rule "SOAP.Method.Brute.Force"
end
config ips rule "Symantec.IM.Manager.Multiple.XSS"
end
config ips rule "MS.IE.wmm2fxa.dll.ActiveX.Control.Instantiation.Code.Execution"
end
config ips rule "Wordpress.Login.Brute.Force"
end
config ips rule "Oracle.XML.DB.SID.Brute.Force"
end
config ips rule "DNS.BailiWicked.Domain.Attack"
end
config ips rule "MS.IE.OuterHTML.Redirection.Handling.Information.Disclosure"
end
config ips rule "MS.IE.HTML.Frameset.Memory.Corruption"
end
config ips rule "Apple.Safari.Render.Destroy.Code.Execution"
end
config ips rule "SIP.Phone.Proxy.Authentication.Required.Credential.Disclosure"
end
config ips rule "MS.Windows.MHTML.URI.Buffer.Overflow"
end
config ips rule "MS.Windows.GDI.WMF.File.HeaderSize.Buffer.Overflow"
end
config ips rule "MS.WebViewFolderIcon.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.Windows.GRE.BMP.File.Parsing.Integer.Overflow"
end
config ips rule "MS.Word.RTF.File.Handling.Memory.Corruption"
end
config ips rule "JBoss.Jmxconsole.Deployer"
end
config ips rule "MS.CAPICOM.ActiveX.Remote.Code.Execution"
end
config ips rule "MS.IE.Daxctle.Ocx.Spline.Method.Heap.Buffer.Overflow"
end
config ips rule "MS.IE.Scroll.Event.Remote.Code.Execution"
end
config ips rule "MS.Host.Integration.Server.Protocol.DoS"
end
config ips rule "MS.Font.Library.File.Buffer.Overrun"
end
config ips rule "MS.UAG.Server.Remote.DoS"
end
config ips rule "MS.IE.OLEAuto32.Remote.Code.Execution"
end
config ips rule "MS.IE.Option.Element.Remote.Code.Execution"
end
config ips rule "MS.Windows.Media.Center.Insecure.Library.Loading"
end
config ips rule "MS.IE.OnLoad.Event.Remote.Code.Execution"
end
config ips rule "MS.IE.Jscript9.dll.Remote.Code.Execution"
end
config ips rule "MS.Forefront.UAG.Server.XSS"
end
config ips rule "MS.IE.Select.Element.Remote.Code.Execution"
end
config ips rule "MS.NET.Framework.Class.Inheritance.Code.Execution"
end
config ips rule "MS.IE.Body.Element.Remote.Code.Execution"
end
config ips rule "MS.IE.Virtual.Function.Table.Corruption.Remote.Code.Execution"
end
config ips rule "MS.Forefront.UAG.Server.tableData.XSS"
end
config ips rule "MS.Forefront.UAG.Server.default.asp.XSS"
end
config ips rule "MS.UAG.JAR.Allow.Remote.Code.Execution"
end
config ips rule "MS.Windows.Rshd.Server.Remote.Stack.Overflow"
end
config ips rule "SIP.Header.Remote.XSS"
end
config ips rule "PHP.Remote.Arbitrary.File.Inclusion"
end
config ips rule "Forum.Livre.infouser.asp.Remote.SQL.Injection"
end
config ips rule "PollMentor.Pollmentorres.ASP.Remote.SQL.Injection"
end
config ips rule "AssetMan.PDF_File.Parameter.Remote.Directory.Traversal"
end
config ips rule "PHP.CSS.Parameter.Remote.XSS"
end
config ips rule "Forum.Livre.Busca2.ASP.Palavra.XSS"
end
config ips rule "MediaWiki.AJAX.Index.PHP.XSS"
end
config ips rule "Macromedia.Shockwave.SWDIR.DLL.Stack.Overflow"
end
config ips rule "MS.IE.TSUserEX.DLL.ActiveX.Control.Memory.Corruption"
end
config ips rule "eSignal.Quo.File.Parsing.Buffer.Overflow"
end
config ips rule "GlassFish.Login.Brute.Force"
end
config ips rule "MS.IE.NavCancel.XSS"
end
config ips rule "Autodesk.3DStudio.Max.Embedded.Maxscript.Memory.Corruption"
end
config ips rule "MS.Speech.Engines.ActiveX.Remote.Buffer.Overflow"
end
config ips rule "Autodesk.Maya.ScriptNode.Code.Execution"
end
config ips rule "Mozilla.Firefox.mChannel.Remote.Code.Execution"
end
config ips rule "Multiple.Browser.Marquee.Remote.DoS"
end
config ips rule "Asterisk.SIP.Remote.DoS"
end
config ips rule "EasyMail.Objects.EMSMTP.DLL.ActiveX.Control.Code.Execution"
end
config ips rule "Adobe.Acrobat.AcroPDF.DLL.Remote.DoS"
end
config ips rule "MS.IE.HTML.Tag.Parsing.Memory.Corruption"
end
config ips rule "MS.Agent.URL.Parsing.Code.Execution"
end
config ips rule "Mozilla.Firefox.Frame.Reference.Remote.Code.Execution"
end
config ips rule "MS.RDS.Dataspace.ActiveX.Control.Access"
end
config ips rule "MiniBB.Absolute.path.Remote.File.Inclusion"
end
config ips rule "Mozilla.Firefox.Location.Hostname.NULL.Byte.Spoofing"
end
config ips rule "MS.IE.Daxctle.OCX.KeyFrame.Heap.Buffer.Overflow"
end
config ips rule "MS.XMLHTTP.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "MS.WMIScriptUtils.Dll.WMIObjectBroker2.Remote.Code.Execution"
end
config ips rule "MS.IE.substringData.Function.Interger.Overflow"
end
config ips rule "OABoard.Forum.Script.Remote.File.Inclusion"
end
config ips rule "PHPAuction.PHPAds_Path.Remote.File.Inclusion"
end
config ips rule "MS.IE.Keystroke.Events.Form.Handling.Arbitrary.File.Upload"
end
config ips rule "PHP.Live.Helper.Global.PHP.Remote.File.Inclusion"
end
config ips rule "TurnkeyWebTools.PHP.Simple.Shop.Multiple.Remote.File.Inclusion"
end
config ips rule "Sabdrimer.CMS.Advanced1.PHP.Remote.File.Inclusion"
end
config ips rule "Mambo.Gallery.Manager.Remote.File.Inclusion"
end
config ips rule "SQuery.LibPath.Parameter.Multiple.Remote.File.Inclusion"
end
config ips rule "TSEP.Colorswitch.PHP.Remote.File.Inclusion"
end
config ips rule "Vmist.Downstat.Remote.File.Inclusion"
end
config ips rule "WMNews.Base.Datapath.Remote.File.Inclusion"
end
config ips rule "WoW.Roster.subdir.Parameter.Handling.File.Inclusion"
end
config ips rule "Apache.mod_proxy.Reverse.Proxy.Exposure"
end
config ips rule "Opera.Browser.SVG.layout.Memory.Corruption"
end
config ips rule "Opera.Browser.Frameset.Nesting.Memory.Corruption"
end
config ips rule "MyBB.Backdoor.Remote.Code.Execution"
end
config ips rule "ACDSee.FotoSlate.PLP.File.Overflow"
end
config ips rule "Bit.5.Blog.Index.PHP.SQL.Injection"
end
config ips rule "Win.FTP.Server.WFTPSRV.EXE.LIST.Command.Buffer.Overflow"
end
config ips rule "Snortreport.PHP.Remote.Command.Execution"
end
config ips rule "ScriptFTP.Long.Filename.Buffer.Overflow"
end
config ips rule "ZIP.File.Document.Filename.Buffer.Overflow"
end
config ips rule "Beckhoff.TwinCAT.SCADA.PLC.DoS"
end
config ips rule "Oracle.Application.Server.Bpel.XSS"
end
config ips rule "WinZip.FileView.ActiveX.Control.Method.Remote.Code.Execution"
end
config ips rule "Mozilla.Products.Mail.Content.Header.Buffer.Overflow"
end
config ips rule "Akarru.BookMarking.Engine.PHP.Remote.File.Inclusion"
end
config ips rule "AnnoncesV.Annonce.PHP.Remote.File.Inclusion"
end
config ips rule "Boite.de.News.PHP.URL.Remote.File.Inclusion"
end
config ips rule "IBM.Lotus.Domino.Upload.ActiveX.Control.Remote.Buffer.Overflow"
end
config ips rule "Comet.WebFileManager.CheckUpload.Remote.File.Inclusion"
end
config ips rule "Docpile.Init.Path.Multiple.Remote.File.Inclusion"
end
config ips rule "Empire.CMS.Checklevel.Remote.File.Inclusion"
end
config ips rule "CA.Multiple.Products.Arclib.DLL.Malformed.CHM.File.Remote.DoS"
end
config ips rule "CA.AV.Engine.CAB.Header.Parsing.Remote.Buffer.Overflow"
end
config ips rule "Free.File.Hosting.Forgot_Pass.Remote.File.Inclusion"
end
config ips rule "Adobe.Photoshop.Products.PNG.File.Remote.Buffer.Overflow"
end
config ips rule "MS.Word.Section.Table.Array.Remote.Buffer.Overflow"
end
config ips rule "PDF.Document.Catalog.Handling.Remote.Memory.Corruption"
end
config ips rule "MS.Word.FKP.Count.Remote.Code.Execution"
end
config ips rule "InTouch.User.Variable.SQL.Injection"
end
config ips rule "LBlog.Comments.ASP.Path.SQL.Injection"
end
config ips rule "MS.Windows.Media.Player.ASF.File.Remote.Buffer.Overflow"
end
config ips rule "SaPHPLesson.Add.And.Show.PHP.SQL.Injection"
end
config ips rule "Apple.Safari.File.Handler.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.Malformed.Records.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.Malformed.Data.Record.Remote.Code.Execution"
end
config ips rule "MS.PowerPoint.Malformed.Remote.Code.Execution"
end
config ips rule "MS.Publisher.Pub.File.Handling.Remote.Code.Execution"
end
config ips rule "HTTP.Response.Splitting.Information.Disclosure"
end
config ips rule "TikiWiki.jhot.php.Script.File.Upload.Remote.Security.Bypass"
end
config ips rule "Norton.Symspam.dll.Buffer.Overflow"
end
config ips rule "MS.Outlook.OLE.Object.Security.Bypass"
end
config ips rule "PHP.Register.Globals.Memory.Limit.Code.Execution"
end
config ips rule "IBM.Lotus.Domino.Web.Access.Message.Parsing.DoS"
end
config ips rule "MS.PowerPoint.File.Unspecified.Remote.Memory.Corruption"
end
config ips rule "MS.IE.Malformed.IFRAME.Code.Execution"
end
config ips rule "MS.Word.Object.Pointer.Remote.Code.Execution"
end
config ips rule "MS.Winamp.IN.CDDA.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Player.ActiveX.Insecure.Method.Code.Execution"
end
config ips rule "Mozilla.Firefox.JavaScript.Lambda.Heap.Memory.Disclosure"
end
config ips rule "MS.Windows.Messenger.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "Sophos.Anti-Virus.CAB.File.Invalid.Folder.Count.Buffer.Overflow"
end
config ips rule "LibTiff.TIFFFetchData.Remote.Integer.Overflow"
end
config ips rule "HTTP.Multiple.Content-Length.Request.Smuggling"
end
config ips rule "Mozilla.Firefox.iframe.designMode.Remote.DoS"
end
config ips rule "MS.Telnet.Client.Information.Disclosure"
end
config ips rule "Nullsoft.Winamp.Malformed.ID3v2.Tag.Code.Execution"
end
config ips rule "MS.IE.Nested.OBJECT.Tag.Handling.Remote.Memory.Corruption"
end
config ips rule "Symantec.IM.Manager.Code.Injection"
end
config ips rule "MS.Outlook.Address.Book.File.Parsing.Remote.Heap.Overflow"
end
config ips rule "MS.IE.CreateTextRange.Remote.Arbitrary.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.BMP.Remote.Buffer.Overflow"
end
config ips rule "PcVue.ActiveX.Control.Multiple.Arbitrary.Code.Execution"
end
config ips rule "MS.Windows.TCPIP.Stack.DoS"
end
config ips rule "SAP.Crystal.Report.Server.Directory.Traversal"
end
config ips rule "MS.IE.HTML.Tag.Code.Execution"
end
config ips rule "Nullsoft.Winamp.Player.Computer.Name.Handling.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.PictureViewer.Remote.Buffer.Overflow"
end
config ips rule "MS.Windows.GRE.WMF.Handling.Remote.Memory.Read.Exception"
end
config ips rule "MS.Windows.PNG.Code.Execution"
end
config ips rule "MS.Office.Document.Handling.Memory.Corruption"
end
config ips rule "MS.IE.WMF.Remote.Code.Execution"
end
config ips rule "MS.IE.Dynamic.Casts.ActiveX.Object.Code.Execution"
end
config ips rule "MS.IE.HTTPS.Proxy.Authentication.Basic"
end
config ips rule "Panda.Antivirus.ZOO.Archive.Remote.Heap.Overflow"
end
config ips rule "FreeFTPD.User.Name.Buffer.Overflow"
end
config ips rule "MS.XML.Core.Service.XMLHTTP.ActiveX.Code.Execution"
end
config ips rule "MS.IE.JavaScript.Window.Function.Remote.Memory.Corruption"
end
config ips rule "WinZip.FileView.ActiveX.Control.Code.Execution"
end
config ips rule "Apple.QuickTime.MOV.String.Handling.Integer.Overflow"
end
config ips rule "Oracle.Outside.CDR.File.Parser.Integer.Overflow"
end
config ips rule "MailEnable.POP.Service.PASS.Command.Buffer.Overflow"
end
config ips rule "Liquid.XML.Studio.LtXmlComHelp8.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.Chrome.Remote.Page.Loading.Restriction.Bypass"
end
config ips rule "Yahoo.Messenger.Webcam.Upload.Viewer.ActiveX.Code.Execution"
end
config ips rule "MS.Office.PowerPoint.Viewer.TextBytesAtom.Stack.Overflow"
end
config ips rule "MS.Speech.Engines.ActiveX.Code.Execution"
end
config ips rule "MS.IE.JPEG.Rendering.Remote.Buffer.Overflow"
end
config ips rule "VMware.Vielib.dll.ActiveX.Control.Code.Execution"
end
config ips rule "Sun.Solaris.LPD.Remote.Arbitrary.File.Delete"
end
config ips rule "MS.SQL.Server.sqldmo.dll.Code.Execution"
end
config ips rule "MS.Visual.Studio.PDWizard.ocx.Code.Execution"
end
config ips rule "Veritas.Backup.Exec.Remote.Arbitrary.File.Download"
end
config ips rule "HP.Operations.Manager.Server.Backdoor.Remote.Code.Execution"
end
config ips rule "MS.Windows.Color.Management.Module.Remote.Buffer.Overflow"
end
config ips rule "Adobe.PageMaker.Fontname.Code.Execution"
end
config ips rule "Novell.GroupWise.Agents.HTTP.Host.Buffer.Overflow"
end
config ips rule "BitDefender.Online.ActiveX.Code.Execution"
end
config ips rule "Sun.Java.HsbParser.GetSoundBank.Buffer.Overflow"
end
config ips rule "HP.Software.Update.Tool.ActiveX.File.Overwrite"
end
config ips rule "Mozilla.Firefox.Sidebar.Panel.Arbitrary.Remote.Code.Execution"
end
config ips rule "Yahoo!.Toolbar.URL.Shortcut.ActiveX.Control.Code.Execution"
end
config ips rule "MS.Windows.Media.Player.Asf.Remote.Code.Execution"
end
config ips rule "Mozilla.GIF.Image.Processing.Library.Remote.Heap.Overflow"
end
config ips rule "Adobe.Flash.Player.SWF.JPG.Code.Execution"
end
config ips rule "HP.OpenView.NNM.Webappmon.exe.Host.Buffer.Overflow"
end
config ips rule "Google.Chrome.PDF.File.Handling.Memory.Corruption"
end
config ips rule "Apple.Safari.Webkit.libxslt.Arbitrary.File.Creation"
end
config ips rule "Adobe.Acrobat.GetIcon.Method.Stack.Buffer.Overflow"
end
config ips rule "Symantec.Alert.Management.CreateProcess.Code.Execution"
end
config ips rule "Nullsoft.SHOUTcast.File.Request.Format.String.Overflow"
end
config ips rule "ScozNet.ScozBook.AdminName.SQL.Injection"
end
config ips rule "Oracle.mod_wl.HTTP.POST.Request.Code.Execution"
end
config ips rule "MS.IE.Userdata.Behavior.Invalid.Pointer.Code.Execution"
end
config ips rule "MS.WebDAV.XML.Message.Handler.DoS"
end
config ips rule "MS.Word.Malformed.Document.Integer.Remote.Buffer.Overflow"
end
config ips rule "SonicWall.Aventail.epi.dll.Format.String"
end
config ips rule "SAP.AG.SAPgui.EAI.WebViewer3D.Buffer.Overflow"
end
config ips rule "HP.LoadRunner.XUpload.MakeHttpRequest.ActiveX.Code.Execution"
end
config ips rule "EMC.Captiva.PixTools.Distributed.Imaging.File.Overwrite"
end
config ips rule "MS.Windows.Media.Player.Asf.Memory.Corruption"
end
config ips rule "Adobe.Reader.U3D.Progressive.Mesh.Block.Memory.Corruption"
end
config ips rule "MS.Windows.Large.Image.Processing.Remote.DoS"
end
config ips rule "Rhinosoft.Servu.Session.Cookie.Code.Execution"
end
config ips rule "Mozilla.Products.SOAPParameter.Remote.Integer.Overflow"
end
config ips rule "Mozilla.onunload.SSL.Remote.Certificate.Spoofing"
end
config ips rule "Symantec.ConsoleUtilities.ActiveX.Control.Code.Execution"
end
config ips rule "Adobe.Acrobat.Reader.File.Extension.Remote.Buffer.Overflow"
end
config ips rule "RealNetworks.GameHouse.InstallerDlg.dll.ActiveX.Code.Execution"
end
config ips rule "EasyMail.AddAttachment.ActiveX.Code.Execution"
end
config ips rule "MySQL.Remote.Authentication.Bypass"
end
config ips rule "Cisco.Common.Services.Devices.Center.XSS"
end
config ips rule "RealNetworks.RealPlayer.RAM.File.Remote.Buffer.Overflow"
end
config ips rule "Symantec.Altiris.RunCmd.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Squid.NTLM.Authentication.Remote.Buffer.Overflow"
end
config ips rule "Adobe.Getplus.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Sun.Java.System.WebDAV.Stack.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.H264.Movie.File.Overflow"
end
config ips rule "Cytel.Studio.CY3.File.Overflow"
end
config ips rule "WireShark.OpenSAFETY.Dissector.DoS"
end
config ips rule "MS.Windows.Kernel.Fragmented.ICMP.RDP.DoS"
end
config ips rule "MS.Windows.LSASS.Remote.Buffer.Overflow"
end
config ips rule "MS.IE.Bitmap.Process.Remote.Integer.Overflow"
end
config ips rule "Serv-U.FTP.site.chmod.LongFilename.Remote.Buffer.Overflow"
end
config ips rule "TheWebForum.MySQL.Database.SQL.Injection"
end
config ips rule "TheWebForum.twf.Register.PHP.XSS"
end
config ips rule "VEGO.Links.Builder.Login.Script.SQL.Injection"
end
config ips rule "Digium.Asterisk.SIP.Channel.Driver.DoS"
end
config ips rule "WordCircle.Input.Validation.SQL.Injection"
end
config ips rule "BNET.Software.HTML.XSS"
end
config ips rule "Chimera.Web.Portal.Multiple.Inputs.XSS"
end
config ips rule "Chipmunk.Guestbook.AddEntry.PHP.XSS"
end
config ips rule "Cisco.Secure.ACS.LoginProxy.CGI.XSS"
end
config ips rule "Foro.Domus.Escribir.PHP.XSS"
end
config ips rule "raSMP.Index.PHP.User.Agent.XSS"
end
config ips rule "TinyPHPForum.Action.PHP.XSS"
end
config ips rule "MS.Shell.Handler.Allow.Remote.Code.Execution"
end
config ips rule "Adobe.Acrobat.GetIcon.Method.Arbitrary.Code.Execution"
end
config ips rule "Novell.iPrint.ActiveX.DateTime.Buffer.Overflow"
end
config ips rule "Java.Deployment.Toolkit.Plugins.Launch.Method.Access"
end
config ips rule "Symentec.IM.Manager.Administrator.Interface.SQL.Injection"
end
config ips rule "MIT.Kerberos.KDC.LDAP.Back.Null.Pointer.Dereference.DoS"
end
config ips rule "Altnet.Download.Manager.Install.ActiveX.Memory.Corruption"
end
config ips rule "Eicar.Virus.Test.File"
end
config ips rule "MS.IE.Developer.Tools.ActiveX.Remote.Code.Execution"
end
config ips rule "MS.Visual.FoxPro.6.0.Fpole.Memory.Corruption"
end
config ips rule "Graphiks.GrapAgenda.Index.php.Remote.File.Inclusion"
end
config ips rule "MS.Windows.GDI.ICO.File.Handling.DoS"
end
config ips rule "Cogent.DataHub.Buffer.Overflow"
end
config ips rule "MS.IE.XML.Processing.Memory.Corruption"
end
config ips rule "MS.PowerPoint.Viewer.Drawing.Shape.Integer.Overflow"
end
config ips rule "MS.Graphics.Rendering.Engine.GIF.Parsing.Buffer.Overflow"
end
config ips rule "Adobe.Reader.Media.NewPlayer.Code.Execution"
end
config ips rule "Real.Netzip.Classic.File.Parsing.Buffer.Overflow"
end
config ips rule "phpLDAPadmin.LDAP.Admin.Remote.PHP.Code.Injection"
end
config ips rule "SAP.Management.Console.Arbitrary.Code.Execution"
end
config ips rule "Promotic.SCADA.SaveCfg.ActiveX.Overflow"
end
config ips rule "Oracle.AutoVue.ActiveX.Control.Remote.File.Creation"
end
config ips rule "Apple.Safari.Ruby.Before.And.After.Blocks.Memory.Corruption"
end
config ips rule "Mambo.VideoDB.Class.PHP.Remote.File.Inclusion"
end
config ips rule "ME.Download.System.Header.Remote.File.Inclusion"
end
config ips rule "MF.Piadas.Admin.Remote.File.Inclusion"
end
config ips rule "Modernbill.Config.Remote.File.Inclusion"
end
config ips rule "MyNewsGroups.Layersmenu.INC.Remote.File.Inclusion"
end
config ips rule "GNUTurk.TID.Parameter.Forum.SQL.Injection"
end
config ips rule "MS.Office.Art.Missing.Group.Container"
end
config ips rule "MS.Office.Excel.Realtime.Data.Remote.Code.Execution"
end
config ips rule "MS.Office.Excel.Improper.Record.Parsing"
end
config ips rule "Apple.Safari.Webkit.Form.Elements.Memory.Corruption"
end
config ips rule "MS.GDIPLUS.BMP.Width.Parsing.Remote.Code.Execution"
end
config ips rule "JBoss.AS7.Management.Deployer"
end
config ips rule "MS.Excel.Unspecified.Code.Execution"
end
config ips rule "Invisionix.Roaming.System.PageHeaderDefault.File.Inclusion"
end
config ips rule "Adobe.FMS.NULL.Pointer.Dereference.DoS"
end
config ips rule "Broadwin.WebAccess.Client.Bwocxrun.ActiveX.File.Overwritten"
end
config ips rule "EViews.Program.File.Processing.Buffer.Overflow"
end
config ips rule "Cogent.DataHub.Information.Disclosure"
end
config ips rule "Ashampoo.Burning.Studio.Elements.Ashprj.File.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.QuickTimePlayer.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "Measuresoft.ScadaPro.Overlong.Command.DoS"
end
config ips rule "BlueZone.Desktop.File.Processing.Multiple.DoS"
end
config ips rule "MantisBT.XSS.And.SQL.Injection"
end
config ips rule "Oracle.AutoVue.AutoVueX.ActiveX.Remote.File.Creation"
end
config ips rule "Progea.Movicon.EIDP.DoS"
end
config ips rule "Newgen.Software.OmniDocs.Privilege.Escalation.Security.Bypass"
end
config ips rule "GenStat.Multiple.File.Handling.Buffer.Overflow"
end
config ips rule "Cisco.NX.OS.Section.And.Less.Privilege.Escalation"
end
config ips rule "TimeLive.FileDownload.ASPX.Arbitrary.File.Download"
end
config ips rule "RSLogix.rna.Packet.DoS"
end
config ips rule "MetaStock.Use.After.Free.Remote.Code.Execution"
end
config ips rule "Sunway.ForceControl.AngelServer.DoS"
end
config ips rule "Apple.QTPlayer.RTSP.URI.Handling.Remote.Command.Execution"
end
config ips rule "Mozilla.Firefox.DOM.Insertion.Arbitrary.Code.Execution"
end
config ips rule "VideoLan.VLC.Subtitle.Remote.Code.Execution"
end
config ips rule "MS.IE.Object.Type.Remote.Buffer.Overflow"
end
config ips rule "Nullsoft.Winamp.AIFF.Parse.Heap.Buffer.Overflow"
end
config ips rule "MS.IE.XML.Page.Object.Type.Code.Execution"
end
config ips rule "MS.IE.HTML.Element.Cross.Domain.Bypass"
end
config ips rule "MS.Windows.Message.Queuing.Remote.Buffer.Overflow"
end
config ips rule "SIP.SP.Characters.At.End.Of.Request.Line"
end
config ips rule "CitectSCADA.ODBC.Server.Stack.Buffer.Overflow"
end
config ips rule "SIP.Escaped.Headers"
end
config ips rule "MS.Windows.WMF.Metafile.Integer.Overflow"
end
config ips rule "SIP.Invalid.Timezone"
end
config ips rule "MS.Dunzip32.dll.Integer.Overflow"
end
config ips rule "SIP.Failure.Enclose.Name.Address.URI"
end
config ips rule "MS.Windows.DHCP.Client.Command.Execution"
end
config ips rule "MS.VS.WMI.Object.Broker.ActiveX.Code.Execution"
end
config ips rule "MS.Windows.Shell.Remote.Code.Execution"
end
config ips rule "Admin.Php.Upload.Invalid.Memory"
end
config ips rule "DivX.Plus.Web.Player.URL.Stack.Buffer.Overflow"
end
config ips rule "Sunway.ForceControl.NetServer.Information.Disclosure"
end
config ips rule "Easy.Hosting.Control.Panel.FTP.Account.Security.Bypass"
end
config ips rule "IBM.Tivoli.Monitoring.Eclipse.Help.Server.SQL.Injection"
end
config ips rule "Multiple.Toshiba.EStudio.Devices.Security.Bypass"
end
config ips rule "Oracle.AutoVue.ActiveX.SaveViewStateToFile.Remote.File.Creation"
end
config ips rule "Opera.Browser.Tree.Traversing.Use-After-Free.Memory.Corruption"
end
config ips rule "Splunk.Web.Component.Parameter.Injection"
end
config ips rule "MS.Windows.MSDTC.Arbitrary.Code.Execution"
end
config ips rule "MS.Visio.Compressed.Document.Packaged.Object.Code.Execution"
end
config ips rule "Apple.QuickTime.QTPlugin.ocx.ActiveX.Control.Buffer.Overflow"
end
config ips rule "SIP.Spaces.In.Contact.URI"
end
config ips rule "Mozilla.Firefox.iframe.designMode.Code.Execution"
end
config ips rule "SSL.PCT.Buffer.Overflow"
end
config ips rule "Oracle.9i.Application.Server.Web.Cache.DoS"
end
config ips rule "MS.RPC.RPCSS.DCOM.Interface.DoS"
end
config ips rule "SIP.No.Tokens.In.Contact.Display"
end
config ips rule "SIP.No.Tokens.In.From.Display"
end
config ips rule "SIP.No.Tokens.In.To.Display"
end
config ips rule "SIP.Unknown.Protocol.Version"
end
config ips rule "Apple.iPhone.FreeType.Buffer.Overflow"
end
config ips rule "SIP.Register.Method.Mismatch"
end
config ips rule "SIP.Unknown.Method.Mismatch"
end
config ips rule "SIP.Overlarge.Response.Code"
end
config ips rule "SIP.Extraneous.Header.Field.Separators"
end
config ips rule "NCSS.2007.S0.File.Memory.Corruption"
end
config ips rule "Symentec.IM.Manager.Remote.SQL.Injection"
end
config ips rule "Nullsoft.Winamp.MIDI.File.Buffer.Overflow"
end
config ips rule "SIP.Invalid.Content.Length"
end
config ips rule "MS.Windows.Component.TrueType.Font.Code.Execution"
end
config ips rule "SIP.Overlarge.Scalar.Values"
end
config ips rule "SIP.Response.Overlarge.Scalar.Values"
end
config ips rule "SIP.Unterminated.Quoted.Display.String"
end
config ips rule "SIP.Angle.Bracket.Request.URI"
end
config ips rule "Squid.DNS.Replies.Invalid.Free.DoS"
end
config ips rule "Nullsoft.Winamp.AMF.File.Handling.Buffer.Overflow"
end
config ips rule "SIP.URI.Embedded.LWS.Malformed.Request"
end
config ips rule "SIP.Multiple.Spaces.Separating.Request.Line.Elements"
end
config ips rule "Backdoor.IRCD.High.Port.Register"
end
config ips rule "SIP.Missing.Transaction.Identifier"
end
config ips rule "SIP.Broadcast.Via.Header"
end
config ips rule "ProFTPd.Help.Command.Backdoor"
end
config ips rule "SIP.Max.Forwards.Zero"
end
config ips rule "SIP.Register.With.Contact.Header.Param"
end
config ips rule "SIP.Register.Unknown.Url.Parameter"
end
config ips rule "SIP.Register.With.Url.Escaped.Header"
end
config ips rule "SIP.Unacceptable.Accept.Offering"
end
config ips rule "MS.Windows.UDP.Remote.Code.Execution"
end
config ips rule "ZmEu.Vulnerability.Scanner"
end
config ips rule "MS.Windows.Mail.Insecure.Library.Loading"
end
config ips rule "MS.Active.Directory.LDAPS.Privilege.Escalation"
end
config ips rule "MS.Windows.Media.Player.Asf.Wma.Code.Execution"
end
config ips rule "SIP.Unknown.Or.Atypical.Request.URI.Scheme"
end
config ips rule "SIP.Unknown.Header.URI.Scheme"
end
config ips rule "SIP.Multiple.Single.Value.Required.Header.Field"
end
config ips rule "SIP.Multiple.Content.Length"
end
config ips rule "Oracle.Hyperion.Strategic.Finance.TTF16.ActiveX.Control.Access"
end
config ips rule "Oracle.Database.CTXSYS.DRVDISP.Buffer.Overflow"
end
config ips rule "Oracle.ODBC.Drivers.HOST.Arsqls24.Dll.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.PlaceObjectX.Tag.Handling.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.ByteArray.Integer.Overflow"
end
config ips rule "Adobe.Flash.Player.Record.Length.Mismatch.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Stage3D.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.AVM2.Bytecode.Type.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.ActionTag.Length.Mismatch.Memory.Corruption"
end
config ips rule "Adobe.Flash.Salign.Remote.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Namespace.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.CurvedEdgeRecord.Handling.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DoActions.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.3D.Coordinates.Stack.Buffer.Overflow"
end
config ips rule "CHETCPASSWD.Shadow.File.Disclosure"
end
config ips rule "SIP.Missing.Header.Field"
end
config ips rule "MetaServer.RT.Packet.Processing.DoS"
end
config ips rule "TFTP.Request.NC.EXE.File"
end
config ips rule "NJStar.Communicator.MiniSMTP.Server.Overflow"
end
config ips rule "Oracle.Java.Rhino.Script.Engine.Code.Execution"
end
config ips rule "phpScheduleIt.PHP.Remote.Code.Execution"
end
config ips rule "GTA.SA.MP.Cfg.File.Buffer.Overflow"
end
config ips rule "LifeSize.Room.Security.Bypass.Command.Execution"
end
config ips rule "AbsoluteFTP.LIST.Command.Remote.Buffer.Overflow"
end
config ips rule "Novell.ZENworks.LaunchHelp.ActiveX.Remote.Code.Execution"
end
config ips rule "HP.Data.Protector.GetPolicies.SQL.Injection"
end
config ips rule "Firefox.Null.Pointer.Dereference"
end
config ips rule "Univ.Washington.pop2d.Remote.File.Disclosure"
end
config ips rule "HP.Data.Protector.Media.Operations.Memory.Corruption"
end
config ips rule "Novell.NetWare.LSASS.CIFS.NLM.Driver.Stack.Buffer.Overflow"
end
config ips rule "AppSim.Superflow.Generator.Single.Flow"
end
config ips rule "ISC.Bind9.Resolver.Query.C.DoS"
end
config ips rule "MS.IE.CreateTextRange.Remote.DoS.Code.Execution"
end
config ips rule "Flexera.InstallShield.ISGrid2.DLL.DoFindReplace.Buffer.Overflow"
end
config ips rule "Bennet.Tec.TList.ActiveX.Control.Arbitrary.File.Creation"
end
config ips rule "MS.DXMedia.SDK6.SourceUrl.ActiveX.Remote.Code.Execution"
end
config ips rule "Multi.Players.Pls.File.Remote.Buffer.Overflow"
end
config ips rule "Support.Incident.Tracker.3.65.Arbitrary.Command.Execution"
end
config ips rule "3Com.3CDaemon.FTP.Server.Buffer.Overflow"
end
config ips rule "EasyFTP.FTP.Commands.Buffer.Overflow"
end
config ips rule "NetTerm.NetFTPD.USER.Command.Buffer.Overflow"
end
config ips rule "Mercur.IMAP.Remote.Stack.Overflow"
end
config ips rule "WhitSoft.SlimFTPd.Commands.Buffer.Overflow"
end
config ips rule "IBM.Informix.Dynamic.Server.Username.Remote.Buffer.Overflow"
end
config ips rule "MS.IE.NON.ActiveX.COM.Object.Instantiation.Memory.Corruption"
end
config ips rule "FlexByte.SolarFTP.Command.Buffer.Overflow"
end
config ips rule "Asterisk.Chan.Skinny.Remote.Unauthenticated.Heap.Overflow"
end
config ips rule "WarFTP.Username.Stack.Buffer.Overflow"
end
config ips rule "PEAR.XMLRPC.XML.File.Code.Injection"
end
config ips rule "4D.WebStar.FTP.Command.Buffer.Overflow"
end
config ips rule "Xitami.HTTP.If.Modified.Since.Remote.Buffer.Overflow"
end
config ips rule "MS.Excel.Window2.Remote.Code.Execution"
end
config ips rule "HP.Intelligent.Management.Center.dbman.Remote.Buffer.Overflow"
end
config ips rule "UW.Imapd.Daemon.Login.Buffer.Overflow"
end
config ips rule "Oracle.HTTP.Server.Isqlplus.XSS"
end
config ips rule "Quick.TFTP.Server.Mode.Remote.Buffer.Overflow"
end
config ips rule "HTTP.URI.XSS"
end
config ips rule "Trivial.File.Transfer.Protocol.Information.Disclosure"
end
config ips rule "MS.Windows.Graphics.Rendering.Engine.Remote.Code.Execution"
end
config ips rule "MS.IIS.Malformed.File.Extension.Handling.DoS"
end
config ips rule "MS.IIS.IDQ.Path.Disclosure"
end
config ips rule "Adobe.Flash.Player.SWF.Parsing.Remote.Code.Execution"
end
config ips rule "MS.IIS.URL.Redirect.Request.DoS"
end
config ips rule "Firefox.OnUnload.Remote.Memory.Corruption"
end
config ips rule "IBM.Lotus.Domino.Upload.ActiveX.Remote.Buffer.Overflow"
end
config ips rule "MS.IIS.Web.Server.Unicode.Folder.Directory.Traversal"
end
config ips rule "MS.IIS.ISAPI.Extension.Buffer.Overflow"
end
config ips rule "MS.IE.Visual.Basic.6.ActiveX.Remote.Access"
end
config ips rule "Sun.iPlanet.WebServer.Admin.Server.XSS"
end
config ips rule "NCTsoft.NCTAudioFile2.ActiveX.Control.Remote.Buffer.Overflow"
end
config ips rule "MS.IIS.Chunked.Encoding.Heap.Buffer.Overflow"
end
config ips rule "MS.IIS.ISAPI.HTR.Extension.Buffer.Overflow"
end
config ips rule "HP.Data.Protector.Multiple.Products.FinishedCopy.SQL.Injection"
end
config ips rule "HP.Data.Protector.Media.Operations.Directory.Traversal"
end
config ips rule "OpenSSL.SSLv2.Malformed.Client.Key.Buffer.Overflow"
end
config ips rule "CGI.CSGuestbook.Remote.Code.Execution"
end
config ips rule "BadBlue.MFCISAPICommand.Buffer.Overflow"
end
config ips rule "MS.Windows.Active.Directory.LDAP.Request.Remote.Code.Execution"
end
config ips rule "SUN.Solaris.Lpd.Unlink.File.Attempt"
end
config ips rule "MS.SQL.Injection.Table.XSS"
end
config ips rule "Nginx.Source.Code.Disclosure"
end
config ips rule "Kiwi.CatTools.TFTP.Directory.Traversal"
end
config ips rule "HTTP.Referer.Header.Remote.SQL.Injection"
end
config ips rule "MS.SharePoint.Server.Remote.XSS"
end
config ips rule "Sendmail.Prescan.Address.Buffer.Overflow"
end
config ips rule "AWStats.Configdir.Command.Execution"
end
config ips rule "Apache.HTTP.Server.Error.Page.Host.XSS"
end
config ips rule "Barracuda.Spam.Firewall.Imgpl.Command.Execution"
end
config ips rule "Wireshark.Insecure.Search.Path.Script.Execution"
end
config ips rule "HP.OpenView.NNM.ConnectedNodes.Ovpl.Command.Execution"
end
config ips rule "MS.IIS.W3who.Dll.ISAPI.Remote.Buffer.Overflow"
end
config ips rule "AWStats.Rawlog.Plugin.Logfile.Parameter.File.Disclosure"
end
config ips rule "HTTP.Server.Authorization.Basic.Handling.Format.String"
end
config ips rule "PHPBB.Viewtopic.Highlight.Code.Execution"
end
config ips rule "Oracle.Java.MixerSequence.Array.Index.Remote.Code.Execution"
end
config ips rule "MS.Exchange.Mail.Calender.Code.Execution"
end
config ips rule "Mozilla.Firefox.QueryInterface.Memory.Corruption"
end
config ips rule "Mozilla.Firefox.jsxml.Integer.Overflow"
end
config ips rule "Mozilla.Firefox.Style.Relative.To.Static.Memory.Corruption"
end
config ips rule "General.Electric.ihDataArchiver.Service.Remote.Overflow"
end
config ips rule "Adobe.Flash.Player.Authplay.Dll.SWF.File.Handle.Code.Execution"
end
config ips rule "MS.Office.VBA.Module.Stream.Use.After.Free.Memory.Corruption"
end
config ips rule "MS.PowerPoint.MSO.Drawing.Property.Record.Remote.Code.Execution"
end
config ips rule "MS.Word.RTF.Dpgroup.Parsing.Arbitrary.Code.Execution"
end
config ips rule "MS.Windows7.Keylayout.DoS"
end
config ips rule "Backdoor.IRC.Connect.And.Register"
end
config ips rule "Backdoor.CMD.EXE.Reverse.Shell"
end
config ips rule "MS.IE.ADODB.Recordset.Filter.Remote.DoS"
end
config ips rule "MS.IE.J2SE.Applet.Exception.Remote.DoS"
end
config ips rule "MS.IE.NMSA.ASFSourceMediaDescription.ActiveX.Remote.Access"
end
config ips rule "MS.IE.AxDebugger.Document.ActiveX.Remote.Access"
end
config ips rule "HP.Data.Protector.RequestCopy.SQL.Injection"
end
config ips rule "MS.IE.DirectAnimation.DAUserData.ActiveX.Remote.Access"
end
config ips rule "MS.IE.StructuredGraphics.Remote.DoS"
end
config ips rule "MS.IE.DXTFilter.Remote.DoS"
end
config ips rule "MS.IE.HtmlDlgSafeHelper.HtmlDlgSafeHelper.BlockFormats.DoS"
end
config ips rule "MS.IE.HtmlDlgSafeHelper.HtmlDlgSafeHelper.Fonts.DoS"
end
config ips rule "MS.IE.MHTML.Malformed.HTML.Script.Remote.DoS"
end
config ips rule "MS.IE.Microsoft.ISCatAdm.COM.DoS"
end
config ips rule "MS.IE.NMSA.MediaDescription.Dispvalue.DoS"
end
config ips rule "MS.IE.RDS.DataControl.URL.DoS"
end
config ips rule "MS.IE.Sysmon.Remote.DoS"
end
config ips rule "MS.IE.WMF.CreateBrushIndirect.DoS"
end
config ips rule "MS.IE.Frame.Property.FrameBorder.DoS"
end
config ips rule "Opera.Canvas.Unicode.Rendering.Memory.Corruption"
end
config ips rule "Cisco.IOS.HTTP.Remote.Command.Execution"
end
config ips rule "Adobe.Flex.SDK.Flash.Cross.Site.Scripting"
end
config ips rule "Malformed.Au.File.Format.Remote.DoS"
end
config ips rule "Wireshark.PN.DCP.Data.Remote.Format.String"
end
config ips rule "MS.Windows.OLE32.DLL.Word.Document.Remote.DoS"
end
config ips rule "MS.Windows.Malformed.NetBIOS.SMB.Header.DoS"
end
config ips rule "Telnet.Login.Remote.Buffer.Overflow"
end
config ips rule "Data.Dynamics.ActiveBar.Actbar3.OCX.ActiveX.Insecure.Method"
end
config ips rule "Ypops.Buffer.Overflow"
end
config ips rule "IBiz.E-Banking.Integrator.ActiveX.Remote.Insecure.Method"
end
config ips rule "Apple.Mail.X.Unix.Mode.Executable.Mail.Attachment"
end
config ips rule "Symantec.WinFax.Remote.Buffer.Overflow"
end
config ips rule "Ultra.Crypto.Component.AcquireContext.Remote.Method.Access"
end
config ips rule "HTTP.Ultra.Crypto.SaveToFile.ActiveX.Remote.File.Overwrite"
end
config ips rule "Bind.InverseQuery.Remote.Overflow"
end
config ips rule "FTP.Username.Remote.SQL.Injection"
end
config ips rule "IBM.Lotus.Domino.Server.Controller.Authentication.Bypass"
end
config ips rule "Siemens.SIMATIC.WinCC.Flexible.Runtime.Stack.Buffer.Overflow"
end
config ips rule "LCDproc.TestFunc.Command.Arbitrary.Code.Execution"
end
config ips rule "PHP.Windows.Shell.Escape.Functions.Remote.Command.Execution"
end
config ips rule "Image.Viewer.CP.Gold.ActiveX.Control.Buffer.Overflow"
end
config ips rule "CoDeSys.SCADA.Remote.Code.Execution"
end
config ips rule "CTEK.SkyRouter.Arbitrary.Command.Execution"
end
config ips rule "Beautifier.Core.PHP.BEAUT.PATH.Parameter.PHP.File.Inclusion"
end
config ips rule "Phpbb.Tweaked.PHPBB.Root.Path.Remote.File.Inclusion"
end
config ips rule "PHP.Live.CSS.Path.Remote.File.Inclusion"
end
config ips rule "VSNewsSystem.Show.News.Inc.PHP.Remote.File.Inclusion"
end
config ips rule "RealNetworks.RealPlayer.MPG.Width.Memory.Corruption"
end
config ips rule "AdMentor.Admin.SQL.Injection"
end
config ips rule "HP.Network.Node.Manager.I.Multiple.XSS"
end
config ips rule "Quezza.Class_template.php.Remote.File.Inclusion"
end
config ips rule "LiteSpeed.Web.Server.Source.Code.Information.Disclosure"
end
config ips rule "CGI.CSChatRBox.Setup.Remote.Command.Execution"
end
config ips rule "CGI.CSLiveSupport.Remote.Command.Execution.B"
end
config ips rule "CGI.CSNews.Remote.Command.Execution.B"
end
config ips rule "WordPress.Wptitle.XSS"
end
config ips rule "Cisco.WebEx.Player.ATAS32.DLL.Remote.Code.Execution"
end
config ips rule "Adobe.PDF.U3D.File.Memory.Corruption"
end
config ips rule "MS.IE.FTP.Client.Folder.Traversal"
end
config ips rule "AVID.Phonetic.Indexer.Remote.Stack.Buffer.Overflow"
end
config ips rule "CCMPlayer.M3U.File.Handling.Overflow"
end
config ips rule "MS.ASP.NET.XSS.B"
end
config ips rule "Novell.Netware.XNFS.NLM.xdrDecodeString.Buffer.Overflow"
end
config ips rule "Family.Connections.CMS.Remote.Command.Execution"
end
config ips rule "MS.FrontPage.Server.Extensions.RPC.File.Upload"
end
config ips rule "Cyrus.IMAPD.POP3D.Remote.Buffer.Overflow"
end
config ips rule "Apache.HTTP.Server.DoS"
end
config ips rule "MS.IE.XSS.Filter.Information.Disclosure"
end
config ips rule "MS.Office.Word.Code.Execution"
end
config ips rule "MS.Office.Publisher.Invalid.Array.Index.Parsing.Code.Execution"
end
config ips rule "MS.IE.Time.Behavior.Remote.Code.Execution"
end
config ips rule "MS.Office.PowerPoint.OfficeArt.Shape.RCE.Memory.Corruption"
end
config ips rule "MS.Media.Player.DVRMS.Memory.Corruption"
end
config ips rule "MS.Office.Publisher.Invalid.Pointer.Remote.Code.Execution"
end
config ips rule "MS.Office.Publisher.PLC.Object.Parsing.Memory.Corruption"
end
config ips rule "MS.Office.PowerPoint.Insecure.Library.Loading"
end
config ips rule "MS.Windows.OLE.Property.Remote.Code.Execution"
end
config ips rule "MS.IE.Groove.Insecure.Library.Loading"
end
config ips rule "MS.Office.Excel.Lel.Biff.Record.Memory.Corruption"
end
config ips rule "Smart.Software.Solution.CoDeSys.Gateway.Server.Integer.Overflow"
end
config ips rule "HP.Multiple.Products.LogClientInstallation.SQL.Injection"
end
config ips rule "IBM.Lotus.Domino.Remote.DoS"
end
config ips rule "Traq.Authenticate.Function.Remote.Code.Execution"
end
config ips rule "CoDeSys.Scada.Webserver.Stack.Buffer.Overflow"
end
config ips rule "PmWiki.Remote.PHP.Code.Injection"
end
config ips rule "MS.IE.HTML.File.Arbitrary.Execution"
end
config ips rule "Mozilla.Element.Style.RelativeToStatic.Bypass"
end
config ips rule "MS.IE.TIME.Element.Code.Execution"
end
config ips rule "Autonomy.Connected.Backup.Command.Injection"
end
config ips rule "MS.Windows7.64bit.Memory.Corruption"
end
config ips rule "Adobe.PDF.PRC.3D.Object.Memory.Corruption"
end
config ips rule "Nullsoft.Winamp.in.avi.dll.Plugin.Multiple.Integer.Overflow"
end
config ips rule "VMware.Vmwarbase.ISO.File.Overflow"
end
config ips rule "MS.Windows.SMB1.Request.Parsing.DoS"
end
config ips rule "Cisco.WebEx.Player.ATDL2006.DLL.Heap.Memory.Corruption"
end
config ips rule "MySQL.Remote.DoS"
end
config ips rule "MS.WMPlayer.Remote.DoS"
end
config ips rule "MS.ASP.NET.Request.Object.DoS"
end
config ips rule "InduSoft.Web.Studio.Insecure.Operations.Remote.Code.Execution"
end
config ips rule "MS.ASP.NET.Form.Authentication.Insecure.Redirect"
end
config ips rule "MS.ASP.Net.Forms.Authentication.Bypass"
end
config ips rule "Plone.Zope.Remote.Command.Execution"
end
config ips rule "Libtelnet.Key.Remote.Buffer.Overflow"
end
config ips rule "CoCSoft.Stream.Down.Response.Processing.Buffer.Overflow"
end
config ips rule "Splunk.Search.Remote.Code.Execution"
end
config ips rule "Oracle.Java.Software.Update.Weakness"
end
config ips rule "MS.Publisher.Pubconv.dll.Pointer.Overwrite.Memory.Corruption"
end
config ips rule "ISC.DHCP.Hostname.Option.Buffer.Overflow"
end
config ips rule "Novell.Netware.XNFS.NLM.NFS.Rename.Remote.Code.Execution"
end
config ips rule "Novell.Netware.XNFS.NLM.STAT.Notify.Remote.Code.Execution"
end
config ips rule "MS.Windows.Media.MIDI.Remote.Code.Execution"
end
config ips rule "MS.Windows.Object.Packager.Insecure.Remote.Code.Execution"
end
config ips rule "MS.DirectShow.L21.Remote.Code.Execution"
end
config ips rule "Adobe.Acrobat.JPEG.Decoding.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.JavaScript.SubmitForm.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.BMP.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.BMP.Colors.Parsing.Memory.Corruption"
end
config ips rule "MS.Anti.XSS.Library.Bypass.Information.Disclosure"
end
config ips rule "MS.Windows.Embedded.Packager.Remote.Code.Execution"
end
config ips rule "Novell.Netware.XNFS.xdrDecodeString.Remote.Code.Execution"
end
config ips rule "Netscape.Server.WP.Tag.Directory.List.Disclosure"
end
config ips rule "Oracle9i.OWA_UTIL.Unauthorized.Stored.Procedure.Access"
end
config ips rule "Adobe.Flashplayer.Authplay.Remote.Code.Execution"
end
config ips rule "Oracle.9iAS.Unauthenticated.User.Access.To.Sensitive.Services"
end
config ips rule "Atvise.WebMI2ADS.Web.Server.Multiple.Vulnerabilities"
end
config ips rule "Apple.QuickTime.JPEG2000.COD.Length.Integer.Underflow"
end
config ips rule "Merethis.Centreon.Command.Name.Parameter.Remote.Code.Execution"
end
config ips rule "Cisco.Multiple.Products.File.Parameter.Directory.Traversal"
end
config ips rule "GFI.Faxmaker.Divide.By.Zero.DoS"
end
config ips rule "AUTOMGEN.Project.File.Processing.Use.After.Free"
end
config ips rule "OPC.Systems.NET.RPC.Packet.Remote.DoS"
end
config ips rule "Mozilla.URL.Encode.Stack.Buffer.Overflow"
end
config ips rule "ProFTP.Welcome.Message.Overflow"
end
config ips rule "Optima.APIFTP.Multiple.DoS"
end
config ips rule "PROMATIC.ActiveX.GetPromoticSite.Method.Remote.Code.Execution"
end
config ips rule "Soda.PDF.Professional.PDF.WWF.File.Parsing.Remote.DoS"
end
config ips rule "Symphony.CMS.Filter.Parameter.SQL.Injection"
end
config ips rule "ZOHO.ManageEngine.ADSelfService.Plus.SearchString.XSS"
end
config ips rule "Citrix.Provisioning.Services.streamprocess.exe.Integer.Overflow"
end
config ips rule "eFront.Multiple.Parameters.XSS.And.SQL.Injection"
end
config ips rule "Opera.Browser.Escape.Sequence.DoS"
end
config ips rule "VMware.Update.Manager.Jetty.Server.Directory.Traversal"
end
config ips rule "Kool.Media.Converter.ogg.File.Parsing.Buffer.Overflow"
end
config ips rule "Mozilla.Firefox.mChannel.Use.After.Free"
end
config ips rule "Oracle.9i.HTTP.Server.Soap.Router.Access"
end
config ips rule "Oracle.9IAS.OracleJSP.Information.Disclosure"
end
config ips rule "Oracle9i.Default.Configuration.File.Information.Disclosure"
end
config ips rule "Oracle9i.HTTP.Server.Web.Admin.Access.Authentication.Bypass"
end
config ips rule "McAfee.Security.Service.ActiveX.Control.Code.Execution"
end
config ips rule "HP.Easy.Printer.Care.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "Gitorious.Arbitrary.Command.Execution"
end
config ips rule "ISC.DHCP.Server.DHCPv6.NULL.Pointer.Dereference"
end
config ips rule "Citrix.Provisioning.Services.Multiple.OpCodes.Integer.Underflow"
end
config ips rule "CyberLink.Multiple.Products.File.Project.Buffer.Overflow"
end
config ips rule "CyberLink.PowerDVD.CLMServer.HTTP.Request.Parsing.DoS"
end
config ips rule "Nagios.XI.Multiple.HTTP.XSS"
end
config ips rule "Novell.Sentinel.Log.Manager.filename.Directory.Traversal"
end
config ips rule "Microsys.PROMOTIC.Project.File.Handling.Remote.Code.Execution"
end
config ips rule "PHP.Exif.Header.Parsing.Integer.Overflow"
end
config ips rule "Siemens.ALM.almaxcx.dll.ActiveX.Arbitrary.File.Overwrite"
end
config ips rule "Siemens.Automation.License.Manager.DoS"
end
config ips rule "Siemens.SIMATIC.WinCC.Flexible.HmiLoad.Multiple.Vulnerabilities"
end
config ips rule "Siemens.SIMATIC.WinCC.Flexible.miniweb.DoS"
end
config ips rule "HP.Diagnostics.magentservice.exe.Remote.Code.Execution"
end
config ips rule "HP.ProtectTools.Device.Access.Manager.ActiveX.Buffer.Overflow"
end
config ips rule "Oxide.WebServer.Directory.Traversal"
end
config ips rule "Symantec.pcAnywhere.Host.Services.Remote.Code.Execution"
end
config ips rule "AlstraSoft.EPay.Enterprise.Product.Parameter.SQL.Injection"
end
config ips rule "Ubiquiti.Networks.AirOS.admin.cgi.Remote.Command.Execution"
end
config ips rule "HP.OpenView.NNM.ov.dll.OVBuildPath.Buffer.Overflow"
end
config ips rule "Trend.Micro.Control.Manager.CmdProcessor.exe.Buffer.Overflow"
end
config ips rule "Oracle.Outside.In.Lotus123.Heap.Buffer.Overflow"
end
config ips rule "Sun.Java.System.Web.Server.Lack.Method.DoS"
end
config ips rule "Apache.Struts2.ConversionErrorInterceptor.OGNL.Script.Injection"
end
config ips rule "IBM.solidDB.ROWNUM.Subquery.DoS"
end
config ips rule "VBSEO.Remote.Code.Execution"
end
config ips rule "IBM.Rational.Rhapsody.BB.FlashBack.SDK.ActiveX.Control.Access"
end
config ips rule "HPE.HPEinc.Remote.File.Inclusion"
end
config ips rule "Oracle.Outside.In.OOXML.Tag.Parsing.Stack.Buffer.Overflow"
end
config ips rule "PHP.Hash.Table.Collision.DoS"
end
config ips rule "Apache.HTTP.Server.Range.Header.Handling.DoS"
end
config ips rule "IBM.SPSS.VsVIEW6.ocx.ActiveX.Code.Execution"
end
config ips rule "RealPlayer.Cook.Codec.Channel.Parsing.Code.Execution"
end
config ips rule "Apache.Struts.2.CookieInterceptor.OGNL.Remote.Code.Execution"
end
config ips rule "Fujitsu.Web-Based.Admin.View.Directory.Traversal"
end
config ips rule "Apache.httpOnly.Cookie.Disclosure"
end
config ips rule "Google.Chrome.Inspect.Element.Remote.DoS"
end
config ips rule "Oracle.Outside.In.JPEG.2000.CRG.Heap.Buffer.Overflow"
end
config ips rule "Nero.MediaHome.NMMediaServer.EXE.Remote.DoS"
end
config ips rule "Asterisk.Products.Multiple.Remote.DoS"
end
config ips rule "Apache.Struts2.Framework.Remote.Code.Execution"
end
config ips rule "eScan.Corporate.Edition.FTP.Server.Arbitrary.File.Download"
end
config ips rule "WorkSite.Web.TransferCtrl.Class.ActiveX.Control.Code.Execution"
end
config ips rule "MailEnable.Webmail.XSS"
end
config ips rule "Oracle.Outside.In.JPEG.2000.Parsing.Heap.Buffer.Overflow"
end
config ips rule "Novell.iPrint.Server.Attribute.Natural.Language.Buffer.Overflow"
end
config ips rule "Apache.Struts.XSS"
end
config ips rule "Apache.HTTPD.mod.log.config.Cookie.Handling.DoS"
end
config ips rule "PHP.Php.Register.Variable.Ex.Function.Code.Execution"
end
config ips rule "Linux.IGMP.Remote.DoS"
end
config ips rule "Horde.IMP.Multiple.XSS"
end
config ips rule "WellinTech.Kingview.SCADA.HistoryServer.EXE.Buffer.Overflow"
end
config ips rule "MS.Windows.Media.Component.MIDI.Remote.Code.Execution"
end
config ips rule "Ecava.IntegraXor.Remote.Stack.Buffer.Overflow"
end
config ips rule "DotNetNuke.Form.Authentication.Bypass"
end
config ips rule "MS.Windows.Indeo.Codec.Insecure.Library.Loading"
end
config ips rule "MS.DotNet.Silverlight.Framework.MemberwiseClone.Code.Execution"
end
config ips rule "MS.IE.Copy.And.Paste.Information.Disclosure"
end
config ips rule "MS.IE.HTML.Layout.Remote.Code.Execution"
end
config ips rule "MS.SharePoint.inplview.aspx.XSS"
end
config ips rule "MS.SharePoint.themeweb.aspx.XSS"
end
config ips rule "MS.SharePoint.wizardlist.aspx.XSS"
end
config ips rule "MS.Office.VSD.File.Format.Memory.Corruption"
end
config ips rule "MS.DotNet.Silverlight.Framework.System.Uri.Code.Execution"
end
config ips rule "MS.Office.OLEChunk.Visio.Objects.Handling.Memory.Corruption"
end
config ips rule "MS.Office.Sheet.Visio.Objects.Handling.Memory.Corruption"
end
config ips rule "MS.Office.Compress.Visio.Objects.Handling.Memory.Corruption"
end
config ips rule "MS.Office.Row.Visio.Objects.Handling.Memory.Corruption"
end
config ips rule "MS.IE.Null.Byte.Information.Disclosure"
end
config ips rule "MS.Windows.C.Run.Time.Library.Msvcrt.dll.Buffer.Overflow"
end
config ips rule "MS.Color.Control.Panel.Insecure.Library.Loading"
end
config ips rule "Adobe.Shockwave.Player.Multiple.Memory.Corruption"
end
config ips rule "Oracle.Job.Scheduler.Named.Pipe.Command.Execution"
end
config ips rule "Adobe.Flash.Player.Malformed.URL.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.MP4.Atoms.Invalid.Length.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.AVM2.Type.Confusion.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.installer.DLL.Loading.Security.Bypass"
end
config ips rule "Adobe.Flash.Player.ASConstruction.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.ActiveX.iframe.XSS"
end
config ips rule "Oracle.Java.Web.Start.Command.Argument.Remote.Code.Execution"
end
config ips rule "Avaya.WinPDM.UniteHostRouter.PreAuth.Command.Execution"
end
config ips rule "MS.DNS.NAPTR.Code.Execution"
end
config ips rule "MS.ASP.NET.Request.Object.Handling.DoS"
end
config ips rule "NetSupport.Manager.Client.Code.Execution"
end
config ips rule "InduSoft.Web.Studio.Remote.Agent.Code.Execution"
end
config ips rule "Horde.Backdoor.Arbitrary.PHP.Code.Execution"
end
config ips rule "Dokeos.LMS.Remote.Code.Execution"
end
config ips rule "Novell.GroupWise.Messenger.Client.Unicode.Stack.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.Messenger.Memory.Corruption"
end
config ips rule "Novell.GroupWise.Messenger.Arbitrary.Memory.Corruption"
end
config ips rule "Mozilla.Products.Ogg.Vorbis.Decoding.Memory.Corruption"
end
config ips rule "Adobe.ColdFusion.7.Path.Information.Disclosure"
end
config ips rule "Google.Chrome.PNG.iCCP.Chunk.Integer.Overflow"
end
config ips rule "Oracle.Java.ZIP.File.Parsing.Stack.Overflow.DoS"
end
config ips rule "EMC.NetWorker.NSRINDEXD.EXE.Procedure.Buffer.Overflow"
end
config ips rule "Cisco.Linksys.WAG54GS.ADSL.Router.Change.Admin.Password"
end
config ips rule "PHP.Htmlspecialchars.Htmlentities.Buffer.Overflow"
end
config ips rule "ASUS.Net4Switch.Ipswcom.ActiveX.Stack.Buffer.Overflow"
end
config ips rule "IBM.Personal.Communications.ISeries.Buffer.Overflow"
end
config ips rule "Novell.Groupwise.Messenger.Server.Information.Disclosure"
end
config ips rule "Novell.Groupwise.AddressBook.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Stage3D.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.BitmapData.Memory.Corruption"
end
config ips rule "CA.Total.Defense.Suite.UNCWS.ExportReport.SQL.Injection"
end
config ips rule "DJ.Studio.Pro.PLS.File.Buffer.Overflow"
end
config ips rule "IBM.SolidDB.Redundant.WHERE.Clause.DoS"
end
config ips rule "LotusCMS.Router.Page.Remote.Command.Execution"
end
config ips rule "Apple.QuickTime.Colour.Table.ID.Memory.Corruption"
end
config ips rule "Oracle.Java.Runtime.True.Type.Font.IDEF.Opcode.Buffer.Overflow"
end
config ips rule "ExpressView.Browser.Plugin.Integer.Overflow"
end
config ips rule "FontForge.BDF.Font.File.Stack.Buffer.Overflow"
end
config ips rule "GPSMapEdit.LST.File.Buffer.Overflow"
end
config ips rule "Apache.MyFaces.Javax.Faces.Resource.File.Disclosure"
end
config ips rule "Motorola.Netopia.NetOctopus.SDCS.Overflow"
end
config ips rule "ComponentOne.FlexGrid.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Cyberoam.Central.Console.file.Parameter.File.Inclusion"
end
config ips rule "DLink.ShareCenter.Products.CGI.Code.Execution"
end
config ips rule "ABB.Multiple.Products.RobNetScanHost.exe.Stack.Buffer.Overflow"
end
config ips rule "Edraw.Diagram.Component.LicenseName.Buffer.Overflow"
end
config ips rule "Edraw.Office.Viewer.Component.FtpUploadFile.Buffer.Overflow"
end
config ips rule "Edraw.PDF.Viewer.Component.ActiveX.DoS"
end
config ips rule "Computer.Associates.ETrust.Secure.Content.Manager.DoS"
end
config ips rule "MS.Windows.Remote.Desktop.Remote.Code.Execution"
end
config ips rule "MS.DNS.Server.Memory.Leak.DoS"
end
config ips rule "Wintab32.DLL.Insecure.Library.Loading"
end
config ips rule "MS.Windows.Remote.Desktop.Protocol.DoS"
end
config ips rule "MS.DirectShow.QuickTime.Movie.Parsing.Code.Execution"
end
config ips rule "MS.DirectShow.QuickTime.Atom.Size.Memory.Corruption"
end
config ips rule "Google.Chrome.aLink.DoS"
end
config ips rule "OpenEMR.FaxDispatch.PHP.Command.Injection"
end
config ips rule "OpenEMR.Formname.Parameter.File.Inclusion"
end
config ips rule "PDFXChange.PdfSaver.Pdfxctrl.DLL.ActiveX.Buffer.Overflow"
end
config ips rule "Savant.Web.Server.Client.Request.Handling.Buffer.Overflow"
end
config ips rule "SQLiteManager.Main.PHP.XSS"
end
config ips rule "Syneto.Unified.Threat.Management.Index.php.XSS"
end
config ips rule "ImageMagick.EXIF.ResolutionUnit.Handling.Memory.Corruption"
end
config ips rule "Sourdough.Remote.File.Inclusion"
end
config ips rule "PHP-Fusion.Maincore.PHP.Local.File.Inclusion"
end
config ips rule "Libpng.PNG.Inflate.Buffer.Overflow"
end
config ips rule "Apache.Tomcat.Remote.Exploit.Account.Scanner"
end
config ips rule "Apache.Struts.2.ParametersInterceptor.OGNL.Command.Execution"
end
config ips rule "Dell.Webcam.CrazyTalk.ActiveX.BackImage.Access"
end
config ips rule "Adobe.Photoshop.Tiff.Parsing.Use-After-Free"
end
config ips rule "Oracle.Java.AtomicReferenceArray.Sandbox.Bypass"
end
config ips rule "VideoLan.VLC.Media.Player.MMS.Plugin.Buffer.Overflow"
end
config ips rule "Digium.Asterisk.HTTP.Digest.Authentication.Buffer.Overflow"
end
config ips rule "Jeskola.Buzz.Array.Buffer.Overflow"
end
config ips rule "NetSarang.Xlpd.LPD.Request.DoS"
end
config ips rule "OfficeSIP.Server.Invite.Message.Handling.DoS"
end
config ips rule "Psycle.Psy.File.Handling.Buffer.Overflow"
end
config ips rule "R2.Extreme.File.Command.Stack.Buffer.Overflow"
end
config ips rule "RabidHamster.R4.Client.Request.Handling.Buffer.Overflow"
end
config ips rule "Sumatra.PDF.fz.crash.abort.Function.Memory.Corruption"
end
config ips rule "TYPSoft.FTP.Server.Command.DoS"
end
config ips rule "Google.Talk.gtalk.Deprecated.URI.Handler.Parameter.Injection"
end
config ips rule "IBM.Tivoli.Provisioning.Manager.ActiveX.Buffer.Overflow"
end
config ips rule "VLC.Media.Player.amr.File.Handling.DoS"
end
config ips rule "VLC.Media.Player.ape.File.Handling.DoS"
end
config ips rule "XnView.File.Handling.Memory.Corruption"
end
config ips rule "Dell.Webcam.ActiveX.CrazyTalk4Native.dll.Buffer.Overflow"
end
config ips rule "IBM.Tivoli.Provisioning.Manager.Express.Multiple.SQL.Injection"
end
config ips rule "ASUS.Net4Switch.Ipswcom.ActiveX.Control.Stack.Buffer.Overflow"
end
config ips rule "UltraVNC.Viewer.Remote.Buffer.Overflow"
end
config ips rule "Samba.smbd.Packet.Chaining.AndX.Stack.Overflow"
end
config ips rule "Adobe.Flash.Player.URL.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.NetStream.Memory.Corruption"
end
config ips rule "Visual.IRC.JOIN.Response.Buffer.Overflow"
end
config ips rule "Novell.ZENworks.PreBoot.Service.Request.Buffer.Overflow"
end
config ips rule "FreePBX.Callmenum.Remote.Code.Execution.And.XSS"
end
config ips rule "AUTH.TLS.Plaintext.Command.Injection"
end
config ips rule "Canvas.Ftpd.Scan"
end
config ips rule "HPLaserJet.Connect"
end
config ips rule "IBM.Tivoli.Endpoint.Manager.Web.Reports.ScheduleParam.XSS"
end
config ips rule "Novell.iPrint.ActiveX.GetPrinterURLList2.Memory.Corruption"
end
config ips rule "Cisco.Linksys.PlayerPT.ActiveX.Control.Buffer.Overflow"
end
config ips rule "GnuTLS.Libtasn1.ASN1.Length.DER.Decoding.Buffer.Overflow"
end
config ips rule "IBM.Tivoli.Provisioning.Manager.Express.ActiveX.Buffer.Overflow"
end
config ips rule "MS.WinVerifyTrust.Signature.Validation.Remote.Code.Execution"
end
config ips rule "MS.Windows.MSCOMCTL.ActiveX.Control.Code.Execution"
end
config ips rule "MS.IE.OnReadyStateChange.Remote.Code.Execution"
end
config ips rule "MS.ASP.Net.Framework.Parameter.Validation.Remote.Code.Execution"
end
config ips rule "MS.Office.Works.WPS.Converter.Code.Execution"
end
config ips rule "MS.IE.SelectAll.Remote.Code.Execution"
end
config ips rule "MS.IE.VML.Style.Remote.Code.Execution"
end
config ips rule "Adobe.Acrobat.And.Reader.TrueTypeFont.Parsing.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.And.Reader.JavaScript.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.Insecure.Exe.Launching"
end
config ips rule "EMC.Data.Protection.Advisor.DoS"
end
config ips rule "Dolibarr.ERP.CRM.3.Command.Injection"
end
config ips rule "LANDesk.Lenovo.ThinkManagement.Remote.Command.Execution"
end
config ips rule "Samba.RPC.Compiler.Remote.Code.Execution"
end
config ips rule "SolarWinds.Storage.Manager.Server.SQL.Injection"
end
config ips rule "Netopia.ADSL.Information.Gathering"
end
config ips rule "TRENDnet.UltraMJCam.OpenFileDlg.Buffer.Overflow"
end
config ips rule "Csound.hetro.File.Stack.Buffer.Overflow"
end
config ips rule "Quest.InTrust.Annotation.Objects.ActiveX.Control.Code.Execution"
end
config ips rule "VCMS.PHP.File.Upload"
end
config ips rule "CyberLink.Power2Go.File.Name.Attribute.Stack.Buffer.Overflow"
end
config ips rule "GSM.SIM.Editor.Buffer.Overflow"
end
config ips rule "MS.Windows.MSCOMCTL.ActiveX.Control.Remote.Code.Execution"
end
config ips rule "Malformed.HTTP.Request"
end
config ips rule "Novell.iManager.Create.Attribute.Parameter.Buffer.Overflow"
end
config ips rule "Oracle.GlassFish.Server.XSS"
end
config ips rule "RealNetworks.Helix.Server.SNMP.TCP.Connection.DoS"
end
config ips rule "Oracle.GlassFish.Server.REST.Interface.CSRF"
end
config ips rule "Harbor.Remote.Command.Execution"
end
config ips rule "Apache.HTTPD.mod.log.config.Malformed.Cookie.DoS"
end
config ips rule "PHP5.Register.Variable.Ex.Function.Code.Execution"
end
config ips rule "XRadio.Buffer.Overflow"
end
config ips rule "Oracle.WebCenter.Forms.Sssplt30.ActiveX.Control.File.Creation"
end
config ips rule "MS.Excel.FRTWrapper.Record.Memory.Corruption"
end
config ips rule "Apache.Tomcat.Hash.Collision.DoS"
end
config ips rule "PHP.Hash.Table.DoS"
end
config ips rule "Novell.Messenger.POST.Request.Handling.DoS"
end
config ips rule "Novell.Groupwise.Messenger.NMX.File.Handling.Buffer.Overflow"
end
config ips rule "Oracle.WebCenter.Forms.Recognition.ActiveX.File.Creation"
end
config ips rule "Google.Chrome.And.Apple.Safari.WebKit.Remote.Code.Execution"
end
config ips rule "MS.Office.Recursive.TIFF.DoS"
end
config ips rule "McAfee.Virtual.Technician.MVTControl.ActiveX.GetObject.Exploit"
end
config ips rule "CUPS.Web.Interface.DoS"
end
config ips rule "Browser.FTP.Command.Directory.Traversal"
end
config ips rule "GNU.Mailman.Attachment.Scrubber.Filename.UTF8.DoS"
end
config ips rule "Asterisk.Management.HTTP.Digest.Auth.Buffer.Overflow"
end
config ips rule "Multiple.Vendor.AntiVirus.Extended.ASCII.Security.Bypass"
end
config ips rule "ISC.Bind.Negative.Cache.RRSIG.RRsets.DoS"
end
config ips rule "Multiple.Mini.Stream.ASX.File.Buffer.Overflow"
end
config ips rule "McAfee.Virtual.Technician.MVTControl.ActiveX.Code.Execution"
end
config ips rule "Adobe.Flash.Player.RTMP.Response.Parsing.Code.Execution"
end
config ips rule "GNUTLS.TLS.Record.Application.Parsing.Remote.Code.Execution"
end
config ips rule "PHP.CGI.Argument.Injection"
end
config ips rule "Symantec.Web.Gateway.XSS"
end
config ips rule "MS.Windows.SMB1.Request.DoS"
end
config ips rule "WebCalendar.Pre.Auth.Code.Injection"
end
config ips rule "MS.Office.RTF.Mismatch.Remote.Code.Execution"
end
config ips rule "MS.Visio.Viewer.2010.Remote.Code.Execution"
end
config ips rule "MS.Windows.True.Type.Font.Parsing.Code.Execution"
end
config ips rule "MS.Excel.File.Format.Parsing.Memory.Corruption"
end
config ips rule "MS.Excel.File.Format.Record.Parsing.Memory.Corruption"
end
config ips rule "MS.Excel.Modified.Bytes.Memory.Corruption"
end
config ips rule "MS.ASP.Net.Framework.Serialization.Remote.Code.Execution"
end
config ips rule "MS.Windows.NET.Framework.Buffer.Allocation.Code.Execution"
end
config ips rule "MS.Excel.SXLI.Record.Parsing.Memory.Corruption"
end
config ips rule "MS.Excel.MergeCells.Record.Parsing.Remote.Code.Execution"
end
config ips rule "MS.Excel.Series.Record.Parsing.Remote.Code.Execution"
end
config ips rule "MS.GDI+.Record.Type.Handling.Code.Execution"
end
config ips rule "MS.Office.GDI+.EMF.File.Handling.Heap.Overflow"
end
config ips rule "MS.Windows.Win32k.Keyboard.Layout.Remote.Code.Execution"
end
config ips rule "Digium.Asterisk.Skinny.Channel.Driver.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Multiple.Code.Execution"
end
config ips rule "Mozilla.Firefox.nsSVGValue.Out.of.Bounds.Memory.Corruption"
end
config ips rule "Fortinet.FortiWeb.Web.Application.Firewall.Policy.Bypass"
end
config ips rule "Oracle.Database.TNS.Listener.Service.Authentication.Bypass"
end
config ips rule "Adobe.Photoshop.CS.U3D.8BI.Collada.Asset.Element.Stack.Overflow"
end
config ips rule "Adobe.Flash.Player.NPSWF32.dll.Tag.Parsing.Memory.Corruption"
end
config ips rule "WikkaWiki.Spam.Logging.PHP.Injection"
end
config ips rule "Ipswitch.IMail.Server.Login.Stack.Overflow"
end
config ips rule "Digium.Asterisk.Manager.User.Shell.Command.Execution"
end
config ips rule "SVG.Image.Java.Code.Execution"
end
config ips rule "Mozilla.Firefox.AttributeChildRemoved.Use.After.Free"
end
config ips rule "EMC.NetWorker.nsrexecd.exe.RPC.Packet.DoS"
end
config ips rule "Apache.Tomcat.Windows.Installer.Password.Authentication.Bypass"
end
config ips rule "RealNetworks.Helix.Server.rn5auth.Parsing.Buffer.Overflow"
end
config ips rule "Cisco.WebEx.Recording.Format.Player.Integer.Overflow"
end
config ips rule "HP.VSA.Remote.Command.Execution"
end
config ips rule "IBM.Rational.ClearQuest.CQOle.ActiveX.Remote.Code.Execution"
end
config ips rule "Symantec.EndpointProtection.NetworkAccessControl.Code.Execution"
end
config ips rule "Active.Collab.Chat.Module.PHP.Code.Injection"
end
config ips rule "OpenKM.Document.Management.CSRF.Based.Command.Execution"
end
config ips rule "SAP.Netweaver.DiagTraceR3Info.Remote.Buffer.Overflow"
end
config ips rule "AOL.Phobos.DLL.ActiveX.Control.Import.Buffer.Overflow"
end
config ips rule "AOL.IWinAmpActiveX.Class.ConvertFile.Buffer.Overflow"
end
config ips rule "Autodesk.IDrop.ActiveX.Control.Heap.Memory.Corruption"
end
config ips rule "Cisco.WebEx.Recording.Format.Player.Subrecords.Integer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.rcsL.Chunk.Parsing.Code.Execution"
end
config ips rule "Majordomo2.Directory.Traversal"
end
config ips rule "IBM.Lotus.Quickr.qp2.ActiveX.Control.Stack.Buffer.Overflow"
end
config ips rule "VMware.Server.Directory.Traversal"
end
config ips rule "3D.Life.Player.WebPlayer.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Symantec.Web.Gateway.Remote.LFI.Root.Exploit"
end
config ips rule "Lattice.Semiconductor.Multiple.XCF.File.Parsing.Buffer.Overflow"
end
config ips rule "Flexera.Flexnet.Publisher.License.Server.Buffer.Overflow"
end
config ips rule "FlexNet.License.Server.Manager.Buffer.Overflow"
end
config ips rule "PHP.Header.Buffer.Overflow"
end
config ips rule "MS.ISA.And.Forefront.Threat.Management.TCP.Listener.DoS"
end
config ips rule "MS.Windows.SMB.Server.NTLM.Authentication.Bypass"
end
config ips rule "ISC.DHCP.dhclient.Network.Configuration.Command.Injection"
end
config ips rule "WeBid.Converter.Remote.PHP.Code.Injection"
end
config ips rule "AppRain.CMF.PHP.Script.File.Upload.Security.Bypass"
end
config ips rule "Epson.Event.Manager.Net.Scan.Monitor.Component.DoS"
end
config ips rule "HTTP.at32.Reverse.Proxy.Multiple.HTTP.Header.Fields.DoS"
end
config ips rule "Polycom.a_getlog.cgi.Directory.Traversal"
end
config ips rule "Tiny.Server.HTTP.HEAD.Request.DoS"
end
config ips rule "NetDecision.HTTP.Server.Directory.Traversal"
end
config ips rule "Netmechanica.NetDecision.Dashboard.Information.Disclosure"
end
config ips rule "Netmechanica.NetDecision.Traffic.Grapher.Information.Disclosure"
end
config ips rule "Oreans.WinLicense.XML.Memory.Corruption"
end
config ips rule "Digium.Asterisk.Skinny.Channel.Null.Pointer.Dereference.DoS"
end
config ips rule "Passport.PC.To.Host.zws.File.Memory.Corruption"
end
config ips rule "Splash.PRO.avi.File.DoS"
end
config ips rule "Symantec.pcAnywhere.Authentication.Request.Handling.DoS"
end
config ips rule "PAC.Designer.pac.File.Parsing.Buffer.Overflow"
end
config ips rule "Samsung.NET.i.Viewer.ActiveX.Control.Stack.Buffer.Overflow"
end
config ips rule "Techphoebe.QuickShare.File.Server.FTP.Directory.Traversal"
end
config ips rule "RNADiagReceiver.UDP.Silent.DoS"
end
config ips rule "RNADiagReceiver.Invalid.Memory.Access.DoS"
end
config ips rule "MPlayer.SAMI.Subtitle.File.Buffer.Overflow"
end
config ips rule "Rockwell.Automation.EtherNet.IP.CIP.Commands.DoS"
end
config ips rule "RabidHamster.R4.Log.Entry.Sprintf.Buffer.Overflow"
end
config ips rule "PHP.Volunteer.Management.System.Arbitrary.File.Upload"
end
config ips rule "Arbor.Networks.Peakflow.SP.index.XSS"
end
config ips rule "SAP.Netweaver.DiagTraceHex.DoS"
end
config ips rule "DLink.DCS5605.PTZ.ActiveX.SelectDirectory.Buffer.Overflow"
end
config ips rule "Softonic.International.Flock.DoS"
end
config ips rule "Quest.InTrust.ArDoc.dll.ActiveX.SaveToFile.File.Overwritten"
end
config ips rule "TVersity.geturl.Arbitrary.File.Download"
end
config ips rule "Cisco.WebEx.Recording.Format.Player.atdl2006.Integer.Overflow"
end
config ips rule "Presto.PageManager.Network.Group.Service.Arbitrary.File.Access"
end
config ips rule "MS.Unauthorized.Digital.Certificates"
end
config ips rule "LibreOffice.rtf.File.Handling.Memory.Corruption"
end
config ips rule "Tftpd32.DNS.Server.Buffer.Overflow"
end
config ips rule "GIMP.Script.Fu.Server.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.rcsL.Chunk.Out.Of.Bound.Code.Execution"
end
config ips rule "Log1.CMS.WriteInfo.PHP.Code.Injection"
end
config ips rule "Cisco.WebEx.Recording.Format.Player.atdl2006.Buffer.Overflow"
end
config ips rule "BASE.Base.QRY.Common.Remote.File.Inclusion"
end
config ips rule "TwinCAT.Scope.TCatScopeView.exe.Heap.Buffer.Overflow"
end
config ips rule "xArrow.SCADA.EXE.DoS"
end
config ips rule "EMC.Data.Protection.Advisor.DPA.Utilities.Library.DoS"
end
config ips rule "SAP.Netweaver.DiagEventSource.DoS"
end
config ips rule "Adobe.Flash.Player.Display.Object.Handling.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.File.Handling.Security.Bypass"
end
config ips rule "Adobe.Flash.Player.Key.Press.Event.Handling.Stack.Overflow"
end
config ips rule "Adobe.Flash.Player.DN.Properties.Call.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Constructor.Integer.Overflow"
end
config ips rule "AWStats.Totals.Sort.Remote.Command.Execution"
end
config ips rule "Samsung.NETi.Viewer.ActiveX.BackupToAvi.Buffer.Overflow"
end
config ips rule "Sielco.Sistemi.Winlog.Lite.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.MPEG.Stream.Padding.Buffer.Overflow"
end
config ips rule "Symantec.Web.Gateway.Ipchange.Command.Injection"
end
config ips rule "Symantec.Web.Gateway.Arbitrary.File.Upload"
end
config ips rule "MS.IE.Center.Element.Code.Execution"
end
config ips rule "MS.NET.Framework.Unsafe.Memory.Access"
end
config ips rule "MS.IE.OnRowsInserted.Event.Handling.Remote.Code.Execution"
end
config ips rule "MS.IE.StaticHTML.API.Information.Disclosure"
end
config ips rule "MS.Dynamics.AX.Enterprise.Portal.XSS"
end
config ips rule "MS.IE.insertRow.Function.Handling.Remote.Code.Execution"
end
config ips rule "MS.IE.Null.Byte.Handling.Information.Disclosure"
end
config ips rule "MS.IE.insertAdjacentText.Remote.Code.Execution"
end
config ips rule "MS.Lync.Insecure.Library.Loading"
end
config ips rule "MS.IE.OnBeforeDeactivate.Event.Handling.Remote.Code.Execution"
end
config ips rule "MS.IE.Title.Element.Change.Remote.Code.Execution"
end
config ips rule "MS.IE.Developer.Toolbar.Code.Execution"
end
config ips rule "MS.IE.Col.Element.Remote.Code.Execution"
end
config ips rule "MS.IE.Same.ID.Property.Code.Execution"
end
config ips rule "MS.IE.MSXML.Object.Handling.Code.Execution"
end
config ips rule "WordPress.Foxypress.Plugin.Uploadify.Arbitrary.File.Upload"
end
config ips rule "Apple.QuickTime.QTVR.QTVRStringAtom.Buffer.Overflow"
end
config ips rule "Samsung.TV.and.BD.Products.DoS"
end
config ips rule "Xion.Audio.Player.aiff.File.Handling.DoS"
end
config ips rule "Real.Networks.RealPlayer.mp4.File.Handling.Memory.Corruption"
end
config ips rule "TFM.MMPlayer.PPL.Buffer.Overflow"
end
config ips rule "ComSndFTP.USER.Format.String.Overflow"
end
config ips rule "EZHomeTech.EzServer.Stack.Buffer.Overflow"
end
config ips rule "Ruby.On.Rails.Where.Hash.SQL.Injection"
end
config ips rule "MS.IE.MSXML.Object.Handling.Remote.Code.Execution"
end
config ips rule "BackTrack.SET.Java.Applet.Attack.Method"
end
config ips rule "Webpage.Link.Overlong.Hostname.Memory.Corruption"
end
config ips rule "Metasploit.Javascript.Encryption.Packer"
end
config ips rule "Ipswitch.Wsftp.REST.Command.Large.Argument.DoS"
end
config ips rule "Apache.Encoded.Backslash.Directory.Traversal"
end
config ips rule "Cisco.CSCdv50135.Telnet.Buffer.Overflow"
end
config ips rule "Cisco.Catalyst.Memory.Leak.DoS"
end
config ips rule "Cisco.CatOS.CiscoView.HTTP.Server.Buffer.Overflow"
end
config ips rule "Cisco.UTF.Encoding.IDS.Bypass"
end
config ips rule "Cisco.600.Series.Web.Administration.DoS"
end
config ips rule "Cisco.514.UDP.Flood.DoS"
end
config ips rule "Cisco.IOS.HTTP.Server.Query.DoS"
end
config ips rule "IBM.System.Storage.DS.Storage.Manager.SQL.Injection"
end
config ips rule "IBM.System.Storage.DS.Storage.Manager.XSS"
end
config ips rule "MS.Windows.WinHlp.HHCtrl.ocx.Activex.Buffer.Overflow"
end
config ips rule "Apple.iTunes.m3u.Playlist.Multiple.Buffer.Overflow"
end
config ips rule "SugarCRM.CE.Unserialize.PHP.Code.Execution"
end
config ips rule "ISC.BIND.Zero.Length.RDATA.DoS"
end
config ips rule "Apple.QuickTime.TeXML.Multiple.Attributes.Buffer.Overflow"
end
config ips rule "HTTP.XXE"
end
config ips rule "Apple.QuickTime.PICT.File.Parsing.Memory.Corruption"
end
config ips rule "Dhcpcd.Packet.Size.Stack.Buffer.Overflow"
end
config ips rule "MS.IIS.Tilde.Name.Disclosure"
end
config ips rule "IrfanView.Formats.PlugIn.TTF.Parsing.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Text.Track.Descriptors.Buffer.Overflow"
end
config ips rule "Mozilla.Products.IDBKeyRange.Remote.Code.Execution"
end
config ips rule "IrfanView.JPEG.Plugin.Stack.Buffer.Overflow"
end
config ips rule "Macromedia.Flash.ActiveX.Overlong.URI.Buffer.Overflow"
end
config ips rule "Adobe.ShockWave.Player.ActiveX.PlayerVersion.Buffer.Overflow"
end
config ips rule "Oracle.AutoVue.AutoVueX.ActiveX.SetMarkupMode.Buffer.Overflow"
end
config ips rule "Oracle.Java.Applet.ByteCode.Verifier.Remote.Code.Execution"
end
config ips rule "BadBlue.GET.Request.Directory.Traversal"
end
config ips rule "httpdASM.Directory.Traversal"
end
config ips rule "Fakeftpclient.Attack"
end
config ips rule "HP.Data.Protector.Create.New.Folder.Buffer.Overflow"
end
config ips rule "MS.SharePoint.Server.scriptresx.ashx.XSS"
end
config ips rule "MS.IE.Cached.Object.Remote.Code.Execution"
end
config ips rule "MS.IE.Attribute.Remove.Remote.Code.Execution"
end
config ips rule "MS.Windows.Shell.Remote.Command.Injection"
end
config ips rule "MS.SharePoint.Username.XSS"
end
config ips rule "MS.SharePoint.Reflected.List.Parameter.XSS"
end
config ips rule "MS.MDAC.Remote.Code.Execution"
end
config ips rule "MS.VBA.Insecure.Library.Loading"
end
config ips rule "HP.Database.Archiving.Software.GIOP.Opcode.0x0E.Buffer.Overflow"
end
config ips rule "Poison.Ivy.Server.Buffer.Overflow"
end
config ips rule "Basilic.Diff.PHP.Arbitrary.Command.Execution"
end
config ips rule "Tiki.Wiki.Unserialize.PHP.Code.Execution"
end
config ips rule "Umbraco.CMS.Arbitrary.File.Upload"
end
config ips rule "Hastymail.Parameters.Remote.Command.Injection"
end
config ips rule "Apple.iOS5.URL.Bar.Spoofing"
end
config ips rule "ALLMediaServer.Buffer.Overflow"
end
config ips rule "HP.Database.Archiving.Software.GIOP.Parsing.Buffer.Overflow"
end
config ips rule "IBM.Cognos.TM1.Admin.Server.Multiple.Opcodes.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Plugin.SetLanguage.Buffer.Overflow"
end
config ips rule "Dell.SonicWALL.Scrutinizer.Q.Parameter.SQL.Injection"
end
config ips rule "Symantec.Web.Gateway.Blind.SQL.Injection"
end
config ips rule "Mozilla.Table.Frames.Memory.Corruption"
end
config ips rule "Wireshark.ENTTEC.DMX.Data.RLE.Buffer.Overflow"
end
config ips rule "Oracle.Outside-In.FPX.File.Parsing.Heap.Buffer.Overflow"
end
config ips rule "HP.StorageWorks.File.Migration.Agent.RsaFTP.dll.Buffer.Overflow"
end
config ips rule "phpMyAdmin.Remote.Code.Execution"
end
config ips rule "Symantec.Web.Gateway.pbcontrol.php.Remote.Command.Execution"
end
config ips rule "Oracle.Outside.In.Technology.Outside.In.Filter.Buffer.Overflow"
end
config ips rule "Oracle.MySQL.User.Login.Security.Bypass"
end
config ips rule "EGallery.Arbitrary.File.Upload"
end
config ips rule "HTTP.Header.Connection.Overlong"
end
config ips rule "HP.StorageWorks.Migration.Agent.RsaCIFS.dll.Buffer.Overflow"
end
config ips rule "HP.Operations.Agent.Performance.Component.Chunk.Buffer.Overflow"
end
config ips rule "Photodex.ProShow.load.File.Buffer.Overflow"
end
config ips rule "CuteFlow.Arbitrary.File.Upload"
end
config ips rule "DNS.Amplification.Detection"
end
config ips rule "HP.Operations.Agent.Performance.Component.Buffer.Overflow"
end
config ips rule "WebPageTest.Arbitrary.PHP.File.Upload"
end
config ips rule "Apple.Safari.WebKit.Button.Column.Blocks.Memory.Corruption"
end
config ips rule "Symantec.Web.Gateway.blocked.php.Blind.SQL.Injection"
end
config ips rule "Novell.iPrint.Client.GetDriverSettings.Realm.Buffer.Overflow"
end
config ips rule "ISC.DHCP.Server.DUID.Handling.Stack.Buffer.Overflow"
end
config ips rule "Zenoss.showDaemonXMLConfig.Command.Execution"
end
config ips rule "Cisco.Linksys.PlayerPT.ActiveX.SetSource.Buffer.Overflow"
end
config ips rule "Linux.Kernel.Local.Privilege.Escalation"
end
config ips rule "Ubisoft.Uplay.ActiveX.Control.Arbitrary.Command.Execution"
end
config ips rule "IBM.Lotus.iNotes.dwa85W.dll.ActiveX.Control.Buffer.Overflow"
end
config ips rule "PHP.IRC.Bot.Remote.Code.Execution"
end
config ips rule "Oracle.Business.Transaction.Mngt.Srvr.SOAP.Request.Auth.Bypass"
end
config ips rule "MS.IE.Layout.Use.After.Free.Memory.Corruption"
end
config ips rule "MS.Windows.RDP.Remote.Code.Execution"
end
config ips rule "MS.Visio.DXF.File.Handling.Buffer.Overflow"
end
config ips rule "MS.IE.Asynchronous.NULL.Object.Access.Code.Execution"
end
config ips rule "MS.Remote.Administration.Protocol.DoS"
end
config ips rule "MS.MSCOMCTL.OCX.Remote.Code.Execution"
end
config ips rule "Adobe.Reader.XSLT.Stylesheet.Processing.Code.Execution"
end
config ips rule "MS.Print.Spool.Service.Format.String.Remote.Code.Execution"
end
config ips rule "MS.IE.Virtual.Function.Table.Corruption.Code.Execution"
end
config ips rule "Adobe.Acrobat.PostScript.Font.Memory.Corruption"
end
config ips rule "MS.IE.JavaScript.Integer.Overflow"
end
config ips rule "MS.Remote.Administration.Protocol.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Multiple.Master.Font.Code.Execution"
end
config ips rule "Adobe.Acrobat.Texture.Declaration.Object.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Embed.Image.Color.Space.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.PDF.RMA.Object.Array.Handling.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.JBIG2.Bitmap.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Malformed.Widget.Type.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Reader.Well-Known.Text.String.Buffer.Overflow"
end
config ips rule "IBM.WebSphere.MQ.File.Transfer.Edition.Web.Gateway.CSRF"
end
config ips rule "Citrix.Acess.Gateway.nsepacom.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.OpenType.Font.Integer.Overflow"
end
config ips rule "Adobe.Shockwave.Multiple.Code.Execution"
end
config ips rule "iSCSI.Enterprise.Target.Format.String"
end
config ips rule "BeyondCHM.CHM.File.Parsing.Buffer.Overflow"
end
config ips rule "Novell.Groupwise.WebAccess.User.Interface.Directory.Traversal"
end
config ips rule "Home.FTP.Server.MKD.Command.Directory.Traversal"
end
config ips rule "Cyclope.Employee.Surveillance.Solution.SQL.Injection"
end
config ips rule "Novell.ZENworks.Asset.Management.Remote.Execution"
end
config ips rule "TestLink.Arbitrary.PHP.File.Upload"
end
config ips rule "RTSP.SET_PARAMETERS.DataConvertBuffer.Request.DoS"
end
config ips rule "ELearning.Server.4G.SQL.Injection"
end
config ips rule "WordPress.Newsletter.Preview.php.File.Disclosure"
end
config ips rule "Winamp.m3u.File.Exception.Handling.DoS"
end
config ips rule "Sysax.Multi.Server.Create.Folder.Buffer.Overflow"
end
config ips rule "webERP.PathPrefix.File.Inclusion"
end
config ips rule "QNX.Phindows.bpe.decompress.Buffer.Overflow"
end
config ips rule "Total.Video.Player.Media.File.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Multiple.Code.Execution"
end
config ips rule "Adobe.Flash.Player.DefineShape3.Memory.Corruption"
end
config ips rule "Symantec.Web.Gateway.Arbitrary.Password.Change"
end
config ips rule "Net-SNMP.GETBULK.Max.Repeater.Handling.DoS"
end
config ips rule "Malicious.File.Downloading"
end
config ips rule "ESVA.CGI.Command.Injection"
end
config ips rule "Schneider.Electric.Telecontrol.Products.kw.dll.HTML.Injection"
end
config ips rule "WordPress.Wp.ImageZoom.file.Parameter.File.Disclosure"
end
config ips rule "PowerNet.Twin.Client.DoS"
end
config ips rule "Oracle9i.Default.Configuration.File.Disclosure"
end
config ips rule "Power.Media.asz.File.Buffer.Overflow"
end
config ips rule "Remote.Anything.Player.flm.File.DoS"
end
config ips rule "SkinCrafter.InitLicenKeys.Function.Buffer.Overflow"
end
config ips rule "Novell.Remote.Manager.Off-by-One.DoS"
end
config ips rule "SAP.NetWeaver.SOAP.Arbitrary.Command.Execution"
end
config ips rule "Oracle.Java.Applet.AccessControlContext.Privilege.Elevation"
end
config ips rule "XODA.Arbitrary.PHP.File.Upload"
end
config ips rule "Zabbix.Server.Arbitrary.Command.Execution"
end
config ips rule "eZ.Publish.ezjscore.Module.XSS"
end
config ips rule "bsnes.nes.File.Buffer.Overflow"
end
config ips rule "Audio.Editor.Master.CD.Audio.File.Processing.Buffer.Overflow"
end
config ips rule "Kingview.Network.Based.Buffer.Overflow"
end
config ips rule "IBM.Lotus.Notes.URI.Scheme.Handling.Command.Execution"
end
config ips rule "EMC.AutoStart.ftAgent.exe.Multiple.Integer.Overflow"
end
config ips rule "Genium.CMS.Galerie.XSS"
end
config ips rule "HP.iNode.Management.Center.iNodeMngChecker.exe.Buffer.Overflow"
end
config ips rule "CuteFlow.Preauthenticated.Admin.Account.Creation"
end
config ips rule "GE.Proficy.Real-Time.Information.Portal.Directory.Traversal"
end
config ips rule "Oracle.Fusion.Middleware.Outside.In.Excel.File.Parsing.Integer"
end
config ips rule "QQ.Group.Stealthy.Upload"
end
config ips rule "GE.Proficy.Historian.KeyHelp.ActiveX.Control.Code.Execution"
end
config ips rule "Quick.Post.Widget.Plugin.XSS"
end
config ips rule "MobileCartly.Arbitrary.File.Creation"
end
config ips rule "SAP.NetWeaver.HostControl.Command.Injection"
end
config ips rule "Adobe.Acrobat.Reader.Malformed.TrueType.Font.Code.Execution"
end
config ips rule "HP.Intelligent.Management.Center.uam.exe.Buffer.Overflow"
end
config ips rule "HP.Application.Lifecycle.Management.ActiveX.File.Overwrite"
end
config ips rule "Adobe.Photoshop.PNG.Parsing.Heap.Buffer.Overflow"
end
config ips rule "MS.SCCM.XSS"
end
config ips rule "MS.Visual.Studio.Team.Server.Foundation.Multiple.XSS"
end
config ips rule "Adobe.Acrobat.Malformed.Free.Text.Annot.IT.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.CFF.Font.Handling.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.TrueType.Font.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.Malformed.Compact.Font.Code.Execution"
end
config ips rule "Joomla.URI.Index.php.XSS"
end
config ips rule "Sflog.CMS.Default.Admin.Account.Access"
end
config ips rule "HP.SiteScope.Remote.Code.Execution"
end
config ips rule "Quick.n.Easy.FTP.Server.USER.Request.Remote.DoS"
end
config ips rule "CuteFlow.Unauthorized.User.php.File.Upload"
end
config ips rule "HP.Openview.NNM.ovlogin.exe.Buffer.Overflow"
end
config ips rule "EMC.NetWorker.nsrd.Stack.Buffer.Overflow"
end
config ips rule "ActFax.Client.Importer.Buffer.Overflow"
end
config ips rule "Openfiler.NetworkCard.Command.Execution"
end
config ips rule "WAN.Emulator.Command.Execution"
end
config ips rule "QDPM.Arbitrary.PHP.File.Upload"
end
config ips rule "Symantec.Web.Gateway.languagetest.php.File.Inclusion"
end
config ips rule "MS.IE.execCommand.Use.After.Free"
end
config ips rule "Webmin.Show.CGI.Remote.Command.Execution"
end
config ips rule "HP.SiteScope.SOAP.Call.Multiple.Vulnerabilities"
end
config ips rule "Flexera.Multiple.Products.ISGrid.dll.ActiveX.Code.Execution"
end
config ips rule "Adobe.Flash.Player.copyRawDataTo.Memory.Corruption"
end
config ips rule "MS.IE.DOM.createRange.Memory.Corruption"
end
config ips rule "MS.IE.History.Memory.Corruption"
end
config ips rule "MS.IE.OnMove.Event.Handler.Remote.Code.Execution"
end
config ips rule "MS.IE.Meter.Element.Memory.Corruption"
end
config ips rule "ZEN.Load.Balancer.Filelog.Command.Execution"
end
config ips rule "NTR.ActiveX.Control.Check.Method.Buffer.Overflow"
end
config ips rule "NTR.ActiveX.Control.StopModule.Remote.Code.Execution"
end
config ips rule "Auxilium.RateMyPet.Arbitrary.File.Upload"
end
config ips rule "HP.ALM.XGO.Ocx.SetShapeNodeType.Remote.Code.Execution"
end
config ips rule "Trend.Micro.InterScan.Messaging.Security.Suite.XSS"
end
config ips rule "phpMyAdmin.Serversync.php.Backdoor"
end
config ips rule "Cisco.AnyConnect.VPN.Client.Software.Security.Bypass"
end
config ips rule "Adobe.Code.Signing.Certificate.Misuse"
end
config ips rule "Cisco.Wireless.LAN.Controller.ICMP.Packet.Handling.DoS"
end
config ips rule "FreeRADIUS.Client.Certificate.Verification.Buffer.Overflow"
end
config ips rule "Oracle.Database.O5Logon.Protocol.Information.Disclosure"
end
config ips rule "Trend.Micro.Control.Manager.ad.hoc.query.Module.SQL.Injection"
end
config ips rule "Apache.HTTP.Server.mod_rpaf.X_Forwarded_For.DoS"
end
config ips rule "Adobe.Flash.Player.Cross-Domain.Information.Leak"
end
config ips rule "MS.Works.Converts.Code.Execution"
end
config ips rule "MS.Word.Listid.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Handling.Multiple.Dialogs.DoS"
end
config ips rule "MS.Word.PAPXFKP.Repair.Code.Execution"
end
config ips rule "MS.SqlServer.Reporting.Services.XSS"
end
config ips rule "QNX.QCONN.Remote.Command.Execution"
end
config ips rule "AjaXplorer.checkInstall.Remote.Command.Execution"
end
config ips rule "Ekiga.GetHostAddress.SIP.INVITE.Remote.DoS"
end
config ips rule "PhpTax.pfilez.Exec.Remote.Command.Execution"
end
config ips rule "Multiple.AntiVirus.Products.File.Scan.Evasion"
end
config ips rule "Avaya.IP.Office.ImageUpload.Arbitrary.File.Upload"
end
config ips rule "Trojan.Ap0x"
end
config ips rule "Cisco.WebEx.Recording.Format.atas32.dll.Memory.Corruption"
end
config ips rule "Apple.Safari.Webkit.CSS.Title.Memory.Corruption"
end
config ips rule "Project.Pier.Arbitrary.File.Upload"
end
config ips rule "Novell.File.Reporter.VOL.Tag.Stack.Buffer.Overflow"
end
config ips rule "Mozilla.FireFox.Cross.Domain.Information.Disclosure"
end
config ips rule "Adobe.Flash.Player.AVM.Opcode.Verifying.Memory.Corruption"
end
config ips rule "ISC.BIND.DNS.Resource.Records.Handling.Remote.DoS"
end
config ips rule "Novell.ZENworks.Asset.Management.Web.Information.Disclosure"
end
config ips rule "MS.WMPlayer.Integer.Division.By.Zero.DoS"
end
config ips rule "RealNetworks.RealPlayer.ActiveX.Import.Method.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.Internet.Agent.iCalendar.Parsing.DoS"
end
config ips rule "Mozilla.Multiple.Products.WAV.File.Processing.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Buffer.Overflow"
end
config ips rule "MS.Office.Word.2010.Stack.DoS"
end
config ips rule "HP.Operations.Agent.HEALTH.Packet.Parsing.Buffer.Overflow"
end
config ips rule "Samsung.Kies.Multiple.ActiveX.Control.Access"
end
config ips rule "FTP.Command.PORT.Overflow"
end
config ips rule "Samsung.Kies.ActiveX.Control.Access"
end
config ips rule "VideoLAN.VLC.Media.Player.PNG.Remote.Code.Execution"
end
config ips rule "MS.Help.Program.DoS"
end
config ips rule "MS.Office.Publisher.2010.DoS"
end
config ips rule "CYME.Multiple.Products.ChartFX.ActiveX.Remote.Code.Execution"
end
config ips rule "Malicious.Obfuscated.HTML.File.Access"
end
config ips rule "Exim.DKIM.DNS.Decoding.Buffer.Overflow"
end
config ips rule "Oracle.Java.Font.Parsing.maxPoint.Heap.Buffer.Overflow"
end
config ips rule "ManageEngine.Security.Manager.Plus.SQL.Injection"
end
config ips rule "SafeNet.HASP.SL.ActiveX.Control.ChooseFilePath.Buffer.Overflow"
end
config ips rule "Oracle.Business.Intelligence.Enterprise.Edition.XSS"
end
config ips rule "CA.ARCserve.Backup.Authentication.Service.Remote.Code.Execution"
end
config ips rule "Malicious.HTTP.URI.Requests"
end
config ips rule "Novell.Sentinel.Log.Manager.Retention.Policy.Security.Bypass"
end
config ips rule "HP.Diagnostics.magentservice.exe.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Shockwave.Player.Memory.Corruption"
end
config ips rule "HTTP.Content-Type.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.TeXML.Style.Element.Text.Buffer.Overflow"
end
config ips rule "Adobe.Reader.Stack.Exhaustion.DoS"
end
config ips rule "SINAPSI.eSolar.Light.Photovoltaic.System.Monitor.SQL.Injection"
end
config ips rule "Sinapsi.ping.php.ipdominio.Command.Injection"
end
config ips rule "CA.ARCserve.Backup.Authentication.Service.DoS"
end
config ips rule "Sophos.Anti-Virus.PDF.Handling.Stack.Buffer.Overflow"
end
config ips rule "RealPlayer.3GP.File.DoS"
end
config ips rule "Adobe.Reader.Memory.Corruption"
end
config ips rule "Apple.QuickTime.Player.Division.By.Zero.DoS"
end
config ips rule "Oracle.Java.Applet.JAX-WS.Remote.Code.Execution"
end
config ips rule "MS.Office.Picture.Manager.2010.DoS"
end
config ips rule "MS.Windows.Briefcase.Integer.Underflow"
end
config ips rule "MS.IE.Use.After.Free"
end
config ips rule "MS.Windows.Briefcase.Integer.Overflow"
end
config ips rule "MS.Win32k.TrueType.Parsing.Code.Execution"
end
config ips rule "MS.Excel.SerAuxErrBar.Heap.Overflow"
end
config ips rule "MS.Excel.Memory.Corruption"
end
config ips rule "MS.Excel.SST.Invalid.Length.Use.After.Free"
end
config ips rule "MS.Excel.Feature11.Overflow"
end
config ips rule "MS.Dot.NET.Framework.Insecure.Library.Loading"
end
config ips rule "MS.Dot.Net.Web.Proxy.Auto-Discovery.Remote.Code.Execution"
end
config ips rule "Drupal.Core.OpenID.Module.Information.Disclosure"
end
config ips rule "MS.Office.Excel.2010.DoS"
end
config ips rule "RealPlayer.WriteAV.DoS"
end
config ips rule "MS.IE.Memory.Corruption.DoS"
end
config ips rule "Invision.IP.Board.Unserialize.PHP.Code.Execution"
end
config ips rule "MS.IE.CTreeNode.Parsing.Memory.Corruption"
end
config ips rule "MS.Office.Excel.2007.DoS"
end
config ips rule "D.Link.Wireless.Router.CAPTCHA.Data.Processing.Buffer.Overflow"
end
config ips rule "MS.Publisher.2013.DoS"
end
config ips rule "VMware.vSphere.Hypervisor.ESX.RetrieveProperties.DoS"
end
config ips rule "MS.Visio.2010.DoS"
end
config ips rule "Novell.File.Reporter.Agent.FSFUI.Record.File.Upload"
end
config ips rule "Oracle.Database.Client.System.Analyzer.Arbitrary.File.Upload"
end
config ips rule "MS.WinRM.Script.Exec.Remote.Code.Execution"
end
config ips rule "Narcissus.Image.Configuration.Remote.Command.Execution"
end
config ips rule "Foxit.Reader.Insecure.Library.Loading.Code.Execution"
end
config ips rule "DLink.DSL.redpass.cgi.XSS"
end
config ips rule "Novell.NetIQ.PUM.Remote.Code.Execution"
end
config ips rule "Novell.NetIQ.PUM.Password.Modification.Authentication.Bypass"
end
config ips rule "Adobe.Flash.Player.SymbolClass.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.DoInitAction.Tag.Parsing.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.DefineButton.Tag.Handling.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.Stack.Memory.Re.Allocation.Memory.Corruption"
end
config ips rule "Adobe.Flash.Player.JPEG.Parsing.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.IE.Plugin.Use.After.Free"
end
config ips rule "Adobe.Flash.Player.Privilege.Escalation"
end
config ips rule "Novell.File.Reporter.VOL.Tag.Heap.Buffer.Overflow"
end
config ips rule "Sophos.Anti.Virus.CAB.File.typeCompress.Parsing.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.Targa.Image.Buffer.Overflow"
end
config ips rule "Microsoft.Office.OneNote.2010.DoS"
end
config ips rule "Novell.File.Reporter.FSFUI.UICMD.126.Arbitrary.File.Retrieval"
end
config ips rule "Adobe.Reader.PDF.Parsed.DoS"
end
config ips rule "Lighttpd.Connection.Header.Parsing.DoS"
end
config ips rule "Eaton.Network.Shutdown.Module.Remote.PHP.Code.Injection"
end
config ips rule "VMware.OVF.Tool.ovf.File.Parsing.Format.String"
end
config ips rule "Novell.File.Reporter.SRS.Arbritrary.File.Retrieval"
end
config ips rule "MySQL.Windows.Remote.System.Level.Exploit"
end
config ips rule "MySQL.Remote.Preauth.User.Enumeration"
end
config ips rule "IBM.System.Director.Remote.System.Level.Code.Execution"
end
config ips rule "MySQL.Windows.Remote.Root.Privilege.Code.Execution"
end
config ips rule "Sophos.AV.RAR.VMSF.RGB.Filter.Parsing.Remote.Code.Execution"
end
config ips rule "Oracle.MySQL.Grant.Command.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Indesign.Server.SOAP.Arbitrary.Script.Execution"
end
config ips rule "MySQL.UpdateXML.Function.DoS"
end
config ips rule "MS.JPEG.Processing.Buffer.Overflow"
end
config ips rule "Ektron.XSLT.Transform.Remote.Code.Execution"
end
config ips rule "Symantec.Messaging.Gateway.Save.do.CSRF"
end
config ips rule "Oracle.MySQL.DELETE.Command.Heap.Buffer.Overflow"
end
config ips rule "Symantec.Messaging.Gateway.Directory.Traversal"
end
config ips rule "Apple.QuickTime.ActiveX.Control.Clear.Method.Use.After.Free"
end
config ips rule "B374K.PHP.Shell.Detection"
end
config ips rule "MS.Word.RTF.Listoverridecount.Remote.Code.Execution"
end
config ips rule "MS.Windows.Filename.Parsing.Code.Execution"
end
config ips rule "MS.IE.Improper.Ref.Count.Memory.Corruption"
end
config ips rule "MS.Win32k.TrueType.Code.Execution"
end
config ips rule "MS.Windows.DirectPlay.Heap.Overflow"
end
config ips rule "MS.Windows.OpenType.Font.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.PCM.Parsing.Heap.Overflow"
end
config ips rule "Adobe.Flash.Player.Traits.Structure.Handling.Code.Execution"
end
config ips rule "Adobe.Flash.Player.TextField.Properties.Buffer.Overflow"
end
config ips rule "Opera.Software.Opera.GIF.Processing.Memory.Corruption"
end
config ips rule "Oracle.OpenSSO.XSS.POST.Injection"
end
config ips rule "Splunk.5.Custom.App.Remote.Code.Execution"
end
config ips rule "MS.SMB.DCERPC.SRVSVC.NetrPathCanonicalize.Code.Execution"
end
config ips rule "Oracle.MySQL.For.Windows.MOF.Execution"
end
config ips rule "MS.IE.Mouse.Tracking"
end
config ips rule "Nagios.XI.Network.Monitor.Graph.Explorer.Command.Injection"
end
config ips rule "Novell.GroupWise.Internet.Agent.RCPT.Command.Buffer.Overflow"
end
config ips rule "Ipswitch.IMail.Server.SMTP.Server.Buffer.Overflow"
end
config ips rule "Maxthon3.About.History.XCS"
end
config ips rule "FreeFloat.FTP.Server.Arbitrary.File.Upload"
end
config ips rule "Cisco.Wireless.Lan.Controller.XSS"
end
config ips rule "Cisco.Wireless.Lan.Controller.DoS"
end
config ips rule "Sophos.Anti.Virus.RAR.VMSF.DELTA.Filter.Memory.Corruption"
end
config ips rule "SolarWinds.Orion.IPAM.Reflected.XSS"
end
config ips rule "Oracle.Java.MethodHandles.Lookup.Remote.Code.Execution"
end
config ips rule "Wibu-System.WibuKey.Runtime.ActiveX.Control.Buffer.Overflow"
end
config ips rule "MS.IE9.Table.Tag.Handling.Stack.Overflow"
end
config ips rule "IrfanView.IMXCF.Plugin.XCF.File.Parsing.Buffer.Overflow"
end
config ips rule "Adobe.Camera.Raw.Plug.In.TIFF.Image.Processing.Buffer.Underflow"
end
config ips rule "VideoLAN.VLC.Media.Player.SWF.Code.Execution"
end
config ips rule "VCard.Pro.Create.PHP.XSS"
end
config ips rule "Wordpress.PHP.Application.XSS"
end
config ips rule "GIMP.XWD.File.Handling.Stack.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.Memory.Corruption"
end
config ips rule "Wordpress.Default.Theme.Admin.XSS"
end
config ips rule "SAP.Internet.Transaction.Server.wgate.dll.XSS"
end
config ips rule "Nullsoft.Shoutcast.Logfile.HTML.Injection"
end
config ips rule "FTP.Server.PORT.Command.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.rnet.Box.Parsing.Heap.Buffer.Overflow"
end
config ips rule "Squid.Proxy.Cache.cachemgr.cgi.DoS"
end
config ips rule "MS.IE.Button.In.Form.Remote.Code.Execution"
end
config ips rule "Contaware.FreeVimager.GIF.LZWMinimumCodeSize.Memory.Corruption"
end
config ips rule "TeeChart.Professional.ActiveX.Code.Execution"
end
config ips rule "Android.Kernel.Level.SD.Card.Write.DoS"
end
config ips rule "TWiki.MAKETEXT.Remote.Command.Execution"
end
config ips rule "RealNetworks.RealPlayer.URL.Parsing.Stack.Buffer.Overflow"
end
config ips rule "Netwin.SurgeFTP.Remote.Command.Execution"
end
config ips rule "MS.Unauthorized.Digital.Certificates.2798897"
end
config ips rule "WordPress.Asset.Manager.Plugin.Arbitrary.File.Upload"
end
config ips rule "WordPress.Property.Plugin.Arbitrary.File.Upload"
end
config ips rule "Nagios.History.cgi.Parameter.Buffer.Overflow"
end
config ips rule "Adobe.ColdFusion.Scheduled.Task.Arbitrary.File.Upload"
end
config ips rule "Mozilla.Firefox.Plugin.Access.Control.Code.Execution"
end
config ips rule "WordPress.Plugin.Advanced.Custom.Fields.Remote.File.Inclusion"
end
config ips rule "MS.NET.WinForms.Buffer.Overflow"
end
config ips rule "MS.MSXML.Integer.Truncation.Memory.Corruption"
end
config ips rule "MS.Windows.System.Center.Operations.Manager.Web.Console.XSS"
end
config ips rule "MS.NET.SDSP.Buffer.Overflow"
end
config ips rule "MS.MSXML.XSLT.Pointer.Handling.Remote.Code.Execution"
end
config ips rule "MS.SCOM.Web.Console.XSS"
end
config ips rule "MS.OData.Protocol.DoS"
end
config ips rule "Apple.Quicktime.Panorama.Sample.Atoms.Buffer.Overflow"
end
config ips rule "Gstreamer.QuickTime.File.Parsing.Multiple.Buffer.Overflow"
end
config ips rule "Apple.QuickTime.HREFTrack.Cross.Zone.Scripting"
end
config ips rule "Foxit.Reader.Firefox.Plugin.URL.String.Stack.Buffer.Overflow"
end
config ips rule "Ruby.On.Rails.XML.Processor.YAML.Deserialization.Code.Execution"
end
config ips rule "Oracle.Java.Applet.Remote.Code.Execution"
end
config ips rule "WordPress.Plugin.GDE.Arbitrary.File.Disclosure"
end
config ips rule "Adobe.Acrobat.Reader.TrueType.Font.TTC.Table.Buffer.Overflow"
end
config ips rule "Adobe.Reader.JPEG.Parsing.Heap.Overflow"
end
config ips rule "Adobe.Reader.openDoc.Security.Bypass"
end
config ips rule "Adobe.Reader.TTF.CMAP.Handling.Memory.Corruption"
end
config ips rule "Adobe.Acrobat.Reader.JPEG2000.JP2K.Parsing.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.Hybrid.PDF.Parsing.Security.Bypass"
end
config ips rule "Adobe.Reader.StructTreeRoot.Parsing.Stack.Overflow"
end
config ips rule "Worm.Changeup"
end
config ips rule "Cisco.Wireless.Lan.Controller.CSRF"
end
config ips rule "eXtplorer.Ext_find_user.Authentication.Bypass"
end
config ips rule "Honeywell.Tema.Remote.Installer.ActiveX.Arbitrary.File.Download"
end
config ips rule "EMC.NetWorker.nsrindexd.RPC.Service.Buffer.Overflow"
end
config ips rule "Digium.Asterisk.HTTP.Management.Interface.Stack.Overflow"
end
config ips rule "Novell.eDirectory.NCP.Buffer.Overflow"
end
config ips rule "Nagios.History.Stack.Based.Buffer.Overflow"
end
config ips rule "Cisco.Prime.LMS.Remote.Command.Execution"
end
config ips rule "PHP.Charts.PHP.Code.Execution"
end
config ips rule "MS.NET.Framework.WinForms.Information.Disclosure"
end
config ips rule "SlowHTTPTest.Http.Request.DoS"
end
config ips rule "Joomla.JCE.Extension.Remote.File.Upload"
end
config ips rule "Oracle.Outside.In.Paradox.Database.Stream.Filter.DoS"
end
config ips rule "Schneider.Electric.Interactive.Graphical.SCADA.Buffer.Overflow"
end
config ips rule "Sourcefire.Snort.Rule20275eval.Buffer.Overflow"
end
config ips rule "BigAnt.IM.Server.AntDS.exe.Message.Handling.Buffer.Overflow"
end
config ips rule "Adobe.ColdFusion.Scheduleedit.Cfm.XSS.Authentication.Bypass"
end
config ips rule "Portable.SDK.UPnP.SSDP.Buffer.Overflow"
end
config ips rule "DataLife.Engine.Catlist.Parameter.PHP.Code.Injection"
end
config ips rule "Advantech.WebAccess.HMI.SCADA.Software.XSS"
end
config ips rule "ISC.BIND.DNS64.RPZ.Assertion.Failure.DoS"
end
config ips rule "Apple.Quick.Time.Player.QTIF.File.Parsing.DoS"
end
config ips rule "ZoneMinder.Remote.Multiple.Arbitrary.Command.Execution"
end
config ips rule "MS.Office.Command.Execution.0day"
end
config ips rule "IBM.Java.ProxyUtil.Sandbox.Bypass.Remote.Code.Execution"
end
config ips rule "SonicWALL.GMS.Arbitrary.File.Upload"
end
config ips rule "Movable.Type.Web.Upgrade.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.CFF.GSUB.Table.Parsing.Code.Execution"
end
config ips rule "Adobe.Flash.Player.ActionScript.Malformed.RE.Memory.Corruption"
end
config ips rule "Nagios.XI.Alert.Cloud.XSS"
end
config ips rule "Cisco.Unity.Express.XSS"
end
config ips rule "Cisco.Unity.Express.CSRF"
end
config ips rule "Opera.SVG.Use.After.Free.Remote.Code.Execution"
end
config ips rule "Jenkins.Script.Console.Java.Execution"
end
config ips rule "Oracle.Outside.In.CorelDRAW.File.Parser.Heap.Buffer.Overflow"
end
config ips rule "IBM.Java.Multiple.Packages.Sandbox.Breach"
end
config ips rule "MS.OLE.Automation.Remote.Code.Execution"
end
config ips rule "MS.Windows.DirectShow.Media.Decompression.Remote.Code.Execution"
end
config ips rule "MS.IE.VML.Shape.Memory.Corruption"
end
config ips rule "MS.IE.CHTML.Remote.Code.Execution"
end
config ips rule "MS.Windows.NFS.Server.Null.Dereference.DoS"
end
config ips rule "MS.IE.CTreeNode.SetCapture.Remote.Code.Execution"
end
config ips rule "MS.IE.ComWindowProxy.Memory.Corruption"
end
config ips rule "MS.Windows.TCP.FIN.WAIT.DoS"
end
config ips rule "MS.IE.CMarkup.Object.Handling.Memory.Corruption"
end
config ips rule "MS.IE.vtable.Miscalculation.Remote.Code.Execution"
end
config ips rule "MS.IE.LsGetTrailInfor.Remote.Code.Execution"
end
config ips rule "MS.IE.pasteHTML.Remote.Code.Execution"
end
config ips rule "MS.IE.SLayoutRun.Remote.Code.Execution"
end
config ips rule "MS.IE.CPasteCommand.Remote.Code.Execution"
end
config ips rule "MS.IE.CPasteCommand.Invalid.Object.Remote.Code.Execution"
end
config ips rule "MS.IE.CObjectElement.Remote.Code.Execution"
end
config ips rule "MS.IE.Shift.JIS.Character.Encoding.Information.Disclosure"
end
config ips rule "MS.IE.CDispNode.Remote.Code.Execution"
end
config ips rule "Novell.GroupWise.Client.Windows.ActiveX.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Domain.Policy.Bypass.Information.Disclosure"
end
config ips rule "Adobe.Flash.Player.ADPCM.Decoding.Buffer.Overflow"
end
config ips rule "EMC.AlphaStor.Device.Manager.Buffer.Overflow"
end
config ips rule "Adobe.Acrobat.Reader.PDF.Remote.Code.Execution"
end
config ips rule "VLC.Media.Player.SMB.URI.Handling.Buffer.Overflow"
end
config ips rule "Haxx.CURL.Libcurl.MD5.Digest.Buffer.Overflow"
end
config ips rule "Google.Chrome.Silent.HTTP.Authentication"
end
config ips rule "Oracle.Java.Introspector.declaredMethods.Remote.Code.Execution"
end
config ips rule "Adobe.Illustrator.Multiple.Memory.Corruption"
end
config ips rule "RealNetworks.RealPlayer.mp4.stsd.Atom.Size.Memory.Corruption"
end
config ips rule "Open.Flash.Chart.PHP.File.Upload"
end
config ips rule "BigAnt.IM.Server.DUPF.Arbitrary.File.Upload"
end
config ips rule "Nagios.XI.Autodiscovery.Arbitrary.Command.Execution"
end
config ips rule "SAP.NetWeaver.Message.Server.Memory.Corruption"
end
config ips rule "Oracle.Java.Security.Slider.Feature.Bypass"
end
config ips rule "MS.Office.2010.Remote.Download.Execution"
end
config ips rule "APT1.SSL.Certificate"
end
config ips rule "Glossword.Arbitrary.File.Upload"
end
config ips rule "Kordil.Arbitrary.File.Upload"
end
config ips rule "PolarPearCms.Arbitrary.File.Upload"
end
config ips rule "Novell.GroupWise.HTTP.Interfaces.Arbitrary.File.Retrieval"
end
config ips rule "Adobe.Flash.Player.ExternalInterface.AS.Remote.Code.Execution"
end
config ips rule "SAP.NetWeaver.AdIExecBlkConv.Message.Server.Buffer.Overflow"
end
config ips rule "Wordpress.Pica.Photo.Gallery.Plugin.Arbitrary.File.Upload"
end
config ips rule "Wordpress.Mac.Photo.Gallery.Plugin.Arbitrary.File.Upload"
end
config ips rule "Wordpress.MM.Forms.Community.Plugin.Arbitrary.File.Upload"
end
config ips rule "Wordpress.wpStoreCart.Plugin.Arbitrary.File.Upload"
end
config ips rule "Wordpress.WP.Marketplace.Plugin.Arbitrary.File.Upload"
end
config ips rule "CoolPDF.Reader.Malformed.Stream.Parsing.Buffer.Overflow"
end
config ips rule "HP.LeftHand.Virtual.SAN.Appliance.Processing.Buffer.Overflow"
end
config ips rule "Apache.HTTPD.mod_proxy_balancer.XSS"
end
config ips rule "SCADA.3S.CoDeSys.Gateway.Server.Directory.Traversal"
end
config ips rule "Firebird.Relational.Database.CNCT.Group.Number.Buffer.Overflow"
end
config ips rule "Schneider.E.Accutech.Manager.HTTP.Request.Buffer.Overflow"
end
config ips rule "MS.Silverlight.Double.Dereference.Code.Execution"
end
config ips rule "MS.IE.CElement.Use.After.Free"
end
config ips rule "MS.SharePoint.Server.Filter.Aspx.XSS"
end
config ips rule "MS.IE.OnResize.Event.Handler.Remote.Code.Execution"
end
config ips rule "MS.Visio.Viewer.Tree.Object.Type.Confusion.Code.Execution"
end
config ips rule "MS.IE.GetMarkupPtr.Use.After.Free"
end
config ips rule "MS.IE.onBeforeCopy.Use.After.Free"
end
config ips rule "MS.IE.saveHistory.Remote.Code.Execution"
end
config ips rule "MS.IE.CMarkupBehaviorContext.Remote.Code.Execution"
end
config ips rule "MS.OneNote.Buffer.Size.Validation.Information.Disclosure"
end
config ips rule "MS.IE.CCaret.Remote.Code.Execution"
end
config ips rule "MS.IE.removeChild.Use.After.Free"
end
config ips rule "MS.SharePoint.Web.Analytics.XSS"
end
config ips rule "Oracle.Java.Applet.CMM.Code.Execution"
end
config ips rule "MS.SharePoint.Server.ScriptResx.ashx.Directory.Traversal"
end
config ips rule "Oracle.Java.2D.ImagingLib.Integer.Overflow"
end
config ips rule "Honeywell.HSC.Remote.Deployer.ActiveX.Remote.Code.Execution"
end
config ips rule "Adobe.Flash.Player.Actionscript.Bytecode.Heap.Buffer.Overflow"
end
config ips rule "MIT.Kerberos.5.KDC.PCKP.NULL.Pointer.Dereference.DoS"
end
config ips rule "Ghostscript.iscan.c.PDF.Handling.Buffer.Overflow"
end
config ips rule "Advantech.Absolute.Path.Request.Information.Disclosure"
end
config ips rule "Advantech.WebAccess.gUpdate.asp.XSS"
end
config ips rule "OpenPLI.Webif.Arbitrary.Command.Execution"
end
config ips rule "WordPress.LeagueManager.Plugin.SQL.Injection"
end
config ips rule "WordPress.Simply.Poll.Plugin.XSS"
end
config ips rule "Joomla.RSfiles.Component.SQL.Injection"
end
config ips rule "HP.LeftHand.Virtual.SAN.hydra.SNMP.Buffer.Overflow"
end
config ips rule "WordPress.Count.Per.Day.Plugin.XSS"
end
config ips rule "WordPress.Occasions.Plugin.XSS"
end
config ips rule "Malicious.Apache.Module.Iframe.Injection"
end
config ips rule "Adobe.Shockwave.Remote.Memory.Corruption"
end
config ips rule "MS.IE.HTML.Object.Freed.Memory.Memory.Corruption"
end
config ips rule "HP.LeftHand.Virtual.SAN.hydra.Diag.Buffer.Overflow"
end
config ips rule "Oracle.MySQL.Server.Geometry.Query.DoS"
end
config ips rule "NetworkActiv.Web.Server.XSS"
end
config ips rule "WellinTech.KingView.KingMess.Log.File.Parsing.Buffer.Overflow"
end
config ips rule "Mitsubishi.MX.ActiveX.ActUWzd.dll.Remote.Code.Execution"
end
config ips rule "Liquid.XML.Studio.ActiveX.Insecure.Method.File.Inclusion"
end
config ips rule "WordPress.WP.Banners.Lite.Plugin.XSS"
end
config ips rule "HP.LeftHand.Virtual.SAN.Appliance.hydra.Information.Disclosure"
end
config ips rule "McAfee.Virtual.Technician.ActiveX.Arbitrary.File.Creation"
end
config ips rule "Corel.WordPerfect.Document.Processing.Buffer.Overflow"
end
config ips rule "Mutiny.Remote.Command.Injection"
end
config ips rule "HP.Intelligent.Management.Center.Arbitrary.File.Upload"
end
config ips rule "ActFax.RAW.Server.Buffer.Overflow"
end
config ips rule "MS.IE.CTableCell.get_cellIndex.Information.Disclosure"
end
config ips rule "Morfeus.Vulnerability.Scanner"
end
config ips rule "OpenSSL.AES-NI.Integer.Underflow"
end
config ips rule "Squid.strHdrAcptLangGetItem.Value.DoS"
end
config ips rule "v0pCr3w.Web.Shell.Remote.Code.Execution"
end
config ips rule "Novell.ZENworks.Configuration.Management.Arbitrary.File.Upload"
end
config ips rule "Ra1NX.PHP.Bot.PubCall.Auth.Bypass.Remote.Code.Execution"
end
config ips rule "HP.System.Management.Anonymous.Access.Code.Execution"
end
config ips rule "Digium.Asterisk.SIP.SDP.Header.Parsing.Stack.Buffer.Overflow"
end
config ips rule "MongoDB.NativeHelper.Apply.Remote.Code.Execution"
end
config ips rule "MS.Mulitple.Server.CSS.Expressions.XSS"
end
config ips rule "MS.Active.Directory.LDAP.Query.Parsing.DoS"
end
config ips rule "Linksys.Routers.Apply.CGI.Remote.Command.Injection"
end
config ips rule "MS.RDP.ActiveX.Use.After.Free"
end
config ips rule "Siemens.SIMATIC.WinCC.RegReader.ActiveX.Control.Buffer.Overflow"
end
config ips rule "Adobe.Flash.Player.RTMP.OnStatus.Parse.Memory.Corruption"
end
config ips rule "ISC.BIND.Regular.Expression.Handling.DoS"
end
config ips rule "Baofeng.Storm.MPS.ActiveX.OnBeforeVideoDownload.Code.Execution"
end
config ips rule "Linksys.WRT54GL.Apply.CGI.Remote.Command.Injection"
end
config ips rule "Netgear.DGN1000B.Setup.CGI.Remote.Command.Execution"
end
config ips rule "Novell.Messenger.Client.Filename.Parameter.Buffer.Overflow"
end
config ips rule "FG-VD-13-001-Apple"
end
config ips rule "FG-VD-13-003-Apple"
end
config ips rule "DLink.Products.Diagnostic.PHP.Remote.Command.Execution"
end
config ips rule "Sophos.Web.Protection.Appliance.XSS"
end
config ips rule "Sophos.Web.Protection.Appliance.Remote.File.Disclosure"
end
config ips rule "Sophos.Web.Protection.Appliance.Remote.Command.Execution"
end
config ips rule "PostgreSQL.Database.Name.DoS"
end
config ips rule "ActFax.LPD.Server.Buffer.Overflow"
end
config ips rule "Novell.GroupWise.Multiple.Untrusted.Pointer.Dereference"
end
config ips rule "SMB.Psexec.Detection"
end
config ips rule "SAP.ConfigServlet.OS.Remote.Command.Execution"
end
config ips rule "Java.Web.Start.Launcher.ActiveX.Memory.Corruption"
end
config ips rule "Oracle.WebCenter.Sites.Satellite.Server.HTTP.Injection"
end
config ips rule "BigAnt.Server.DDNF.Request.Stack.Buffer.Overflow"
end
config ips rule "Oracle.Java.Applet.Reflection.Type.Confusion.Code.Execution"
end
config ips rule "SCADA.3S.CoDeSys.Gateway.Server.Stack.Buffer.Overflow"
end
config ips rule "HP.IMC.ReportImgServlet.Information.Disclosure"
end
config ips rule "DLink.DIR.615.and.300.Hardware.Remote.OS.Command.Execution"
end
config ips rule "Opera.Software.Opera.GIF.Processing.Code.Execution"
end
config ips rule "FG-VD-13-012-Microsoft"
end
config ips rule "MIT.Kerberos.5.KDC.PRR.NULL.Pointer.Dereference.DoS"
end
config ips rule "GroundWork.MonarchScan.CGI.Command.Injection"
end
config ips rule "Netgear.DGN2200B.PPPOE.Remote.Command.Execution"
end
config ips rule "PostgreSQL.Remote.User.Backup.Bypass"
end
config ips rule "WPS.Office.Wpsio.dll.Stack.Buffer.Overflow"
end
config ips rule "WordPress.Plugin.W3.Total.Cache.Remote.PHP.Code.Execution"
end
config ips rule "DLink.IP.Cameras.rtpd.cgi.OS.Command.Injection"
end
config ips rule "EXPLOIT.KIT.BleedingLife.Exploit"
end
config ips rule "Oracle.MySQL.Server.InnoDB.Memcached.Plugin.DoS"
end
config ips rule "MS.IE.CGenericElement.Object.Use.After.Free"
end
config ips rule "MS.IE.VML.Shape.Object.Use.After.Free"
end
config ips rule "MS.IE.JSON.Array.Information.Disclosure"
end
config ips rule "MS.Windows.Server.HTTP.sys.DoS"
end
config ips rule "MS.Windows.Essentials.WindowsLiveWriter.Information.Disclosure"
end
config ips rule "MS.IE.Iframe.Reload.Content.Remote.Code.Execution"
end
config ips rule "MS.NET.Framework.XML.Digital.Signature.Spoofing"
end
config ips rule "MS.IE.Uninitialized.Variables.Remote.Code.Execution"
end
config ips rule "MS.IE.CMarkupTransNavContext.Object.Remote.Code.Execution"
end
config ips rule "MS.IE.CDOMTextNode.Use.After.Free"
end
config ips rule "MS.IE.CDispNode.Object.Remote.Code.Execution"
end
config ips rule "MS.IE.CSS.Use.After.Free"
end
config ips rule "MS.IE.CSS.Layout.Calcution.Remote.Code.Execution"
end
config ips rule "MS.VISIO.XML.Payload.Information.Disclosure"
end
config ips rule "Adobe.Flash.Player.Style.Sheet.Memory.Corruption"
end
config ips rule "Adobe.Reader.Use.after.closed.handle.Code.Execution"
end
config ips rule "Adobe.Reader.XFA.BMP.Decompression.Remote.Code.Execution"
end
config ips global
set algorithm engine-pick
set anomaly-mode continuous
set cp-accel-mode advanced
set database regular
set default-app-cat-mask 18446744073474670591
set engine-count 0
set fail-open enable
set ignore-session-bytes 204800
set np-accel-mode basic
set session-limit-mode heuristic
set skype-client-public-ipaddr ''
set socket-size 8
set traffic-submit disable
end
config ips dbinfo
set version 1
end
config wireless-controller timers
set echo-interval 30
set discovery-interval 5
set client-idle-timeout 300
set rogue-ap-log 0
set fake-ap-log 1
set darrp-wtp-tune 3
set darrp-optimize 1800
set sta-stats-interval 1
set sta-capability-interval 30
end
config log syslogd setting
set status disable
end
config log syslogd2 setting
set status disable
end
config log syslogd3 setting
set status disable
end
config log webtrends setting
set server ''
set status disable
end
config log memory global-setting
set full-final-warning-threshold 95
set full-first-warning-threshold 75
set full-second-warning-threshold 90
set max-size 98304
end
config log syslogd filter
set app-ctrl enable
set attack enable
set dlp enable
set email enable
set forward-traffic enable
set local-traffic enable
set netscan enable
set severity information
set traffic enable
set virus enable
set voip enable
set web enable
set analytics enable
set anomaly enable
set app-ctrl-all enable
set blocked enable
set discovery enable
set dlp-all enable
set dlp-docsource enable
set email-log-google enable
set email-log-imap enable
set email-log-msn enable
set email-log-pop3 enable
set email-log-smtp enable
set email-log-yahoo enable
set ftgd-wf-block enable
set ftgd-wf-errors enable
set infected enable
set multicast-traffic enable
set oversized enable
set scanerror enable
set signature enable
set suspicious enable
set switching-protocols enable
set url-filter enable
set vulnerability enable
set web-content enable
set web-filter-activex enable
set web-filter-applet enable
set web-filter-command-block enable
set web-filter-cookie enable
set web-filter-ftgd-quota enable
set web-filter-ftgd-quota-counting enable
set web-filter-ftgd-quota-expired enable
set web-filter-script-other enable
end
config log syslogd2 filter
set app-ctrl enable
set attack enable
set dlp enable
set email enable
set forward-traffic enable
set local-traffic enable
set netscan enable
set severity information
set traffic enable
set virus enable
set voip enable
set web enable
set analytics enable
set anomaly enable
set app-ctrl-all enable
set blocked enable
set discovery enable
set dlp-all enable
set dlp-docsource enable
set email-log-google enable
set email-log-imap enable
set email-log-msn enable
set email-log-pop3 enable
set email-log-smtp enable
set email-log-yahoo enable
set ftgd-wf-block enable
set ftgd-wf-errors enable
set infected enable
set multicast-traffic enable
set oversized enable
set scanerror enable
set signature enable
set suspicious enable
set switching-protocols enable
set url-filter enable
set vulnerability enable
set web-content enable
set web-filter-activex enable
set web-filter-applet enable
set web-filter-command-block enable
set web-filter-cookie enable
set web-filter-ftgd-quota enable
set web-filter-ftgd-quota-counting enable
set web-filter-ftgd-quota-expired enable
set web-filter-script-other enable
end
config log syslogd3 filter
set app-ctrl enable
set attack enable
set dlp enable
set email enable
set forward-traffic enable
set local-traffic enable
set netscan enable
set severity information
set traffic enable
set virus enable
set voip enable
set web enable
set analytics enable
set anomaly enable
set app-ctrl-all enable
set blocked enable
set discovery enable
set dlp-all enable
set dlp-docsource enable
set email-log-google enable
set email-log-imap enable
set email-log-msn enable
set email-log-pop3 enable
set email-log-smtp enable
set email-log-yahoo enable
set ftgd-wf-block enable
set ftgd-wf-errors enable
set infected enable
set multicast-traffic enable
set oversized enable
set scanerror enable
set signature enable
set suspicious enable
set switching-protocols enable
set url-filter enable
set vulnerability enable
set web-content enable
set web-filter-activex enable
set web-filter-applet enable
set web-filter-command-block enable
set web-filter-cookie enable
set web-filter-ftgd-quota enable
set web-filter-ftgd-quota-counting enable
set web-filter-ftgd-quota-expired enable
set web-filter-script-other enable
end
config log webtrends filter
set app-ctrl enable
set attack enable
set dlp enable
set email enable
set forward-traffic enable
set local-traffic enable
set netscan enable
set severity information
set traffic enable
set virus enable
set voip enable
set web enable
set analytics enable
set anomaly enable
set app-ctrl-all enable
set blocked enable
set discovery enable
set dlp-all enable
set dlp-docsource enable
set email-log-google enable
set email-log-imap enable
set email-log-msn enable
set email-log-pop3 enable
set email-log-smtp enable
set email-log-yahoo enable
set ftgd-wf-block enable
set ftgd-wf-errors enable
set infected enable
set multicast-traffic enable
set oversized enable
set scanerror enable
set signature enable
set suspicious enable
set switching-protocols enable
set url-filter enable
set vulnerability enable
set web-content enable
set web-filter-activex enable
set web-filter-applet enable
set web-filter-command-block enable
set web-filter-cookie enable
set web-filter-ftgd-quota enable
set web-filter-ftgd-quota-counting enable
set web-filter-ftgd-quota-expired enable
set web-filter-script-other enable
end
config log fortiguard setting
set status disable
set source-ip 0.0.0.0
end
config log fortianalyzer setting
set status disable
end
config log fortianalyzer2 setting
set status disable
end
config log fortianalyzer3 setting
set status disable
end
config system email-server
set type custom
set reply-to ''
set server ''
set port 25
set source-ip 0.0.0.0
set source-ip6 ::
set authenticate disable
set security none
end
config gui console
unset preferences
end
config system session-helper
edit 1
set name pptp
set port 1723
set protocol 6
next
edit 2
set name h323
set port 1720
set protocol 6
next
edit 3
set name ras
set port 1719
set protocol 17
next
edit 4
set name tns
set port 1521
set protocol 6
next
edit 5
set name tftp
set port 69
set protocol 17
next
edit 6
set name rtsp
set port 554
set protocol 6
next
edit 7
set name rtsp
set port 7070
set protocol 6
next
edit 8
set name rtsp
set port 8554
set protocol 6
next
edit 9
set name ftp
set port 21
set protocol 6
next
edit 10
set name mms
set port 1863
set protocol 6
next
edit 11
set name pmap
set port 111
set protocol 6
next
edit 12
set name pmap
set port 111
set protocol 17
next
edit 13
set name sip
set port 5060
set protocol 17
next
edit 14
set name dns-udp
set port 53
set protocol 17
next
edit 15
set name rsh
set port 514
set protocol 6
next
edit 16
set name rsh
set port 512
set protocol 6
next
edit 17
set name dcerpc
set port 135
set protocol 6
next
edit 18
set name dcerpc
set port 135
set protocol 17
next
edit 19
set name mgcp
set port 2427
set protocol 17
next
edit 20
set name mgcp
set port 2727
set protocol 17
next
end
config system fips-cc
set entropy-token dynamic
set error-cause none
unset error-flag
end
config system probe-response
set http-probe-port 8008
set http-probe-value "OK"
set http-probe disable
end
config system auto-install
set auto-install-config enable
set auto-install-image enable
set default-config-file "fgt_system.conf"
set default-image-file "image.out"
end
config system console
set login enable
set mode line
set output more
end
config system bug-report
set auth no
set mailto "bug_report@fortinetvirussubmit.com"
set password ''
set server "fortinetvirussubmit.com"
set username "bug_report"
set username-smtp "bug_report"
end
config system ntp
set ntpsync enable
set server-mode disable
set source-ip 0.0.0.0
set syncinterval 60
set type fortiguard
end
config system fortisandbox
set status disable
set email ''
end
config system settings
set opmode nat
set firewall-session-dirty check-all
set bfd disable
set utf8-spam-tagging enable
set wccp-cache-engine disable
unset vpn-stats-log
set vpn-stats-period 0
set v4-ecmp-mode source-ip-based
set asymroute disable
set ses-denied-traffic disable
set strict-src-check disable
set asymroute6 disable
set per-ip-bandwidth disable
set sip-helper enable
set sip-nat-trace enable
set status enable
set sip-tcp-port 5060
set sip-udp-port 5060
set sip-ssl-port 5061
set sccp-port 2000
set multicast-forward enable
set multicast-ttl-notchange disable
set allow-subnet-overlap disable
set deny-tcp-with-icmp disable
set ecmp-max-paths 10
set discovered-device-timeout 28
set email-portal-check-dns enable
end
config system session-ttl
set default 3600
end
config system modem
set status disable
set pin-init ''
set network-init ''
set lockdown-lac ''
set mode standalone
set auto-dial disable
set dial-on-demand disable
set idle-timer 5
set redial none
set holddown-timer 60
set connect-timeout 90
set wireless-port 0
set phone1 ''
set username1 ''
set passwd1 ENC dxXFC27T2ig92D9ZfSTfC5iP8I3gF9TzwkcygFpb7iWMaMf6ni2qKpHrqODlCmBAviKXObt3aeRhb6coUHR1s6Q9DuKYcPCGZDpyoVtlcymL5nzD3MscuRk0T5LIZN2fyVJOL9BTaJB51pHuhSplxRg7gS1TqPpOEItZltv/uICZ4a6LrRSDVGuH6BK1bo76HISAhA==
set extra-init1 ''
set peer-modem1 generic
set ppp-echo-request1 enable
set authtype1 pap chap mschap mschapv2
set phone2 ''
set username2 ''
set passwd2 ENC u5WrcdpIsBbx2Um/pIErqNJUeJH4BnsG6Zf6ifo1fA5oe/ZG/nrGggblHzw/fFRzurh29iT1r80fHHtQC67XirT0iOdsAI6qh/XbxzGT4LqlZu4vZBk4dECfVvL4dGqCSbGY5Ty/r8qEj6VUN2f3GsaVg7q0ZV/7k5YHu2QMgiykg9rm6trBcqcGss7cLxc/KTDYsw==
set extra-init2 ''
set peer-modem2 generic
set ppp-echo-request2 enable
set authtype2 pap chap mschap mschapv2
set phone3 ''
set username3 ''
set passwd3 ENC Q2TSQAUjzEQ6+zQBBLvALNP8Y0B5KB6Oxh6yUQ7Y62uQFuhnQwdSrC3IamFiYMksNIWUVoLfyN5EtUJo82xE/aDuiNB0W4qJVNdWnSPcJWN0GaYnRf12mRbBYLqEt+drWgYg4bjbM+KvdfDWe5nuadBHpFY76t2mc2Zohvm39ldE0AAKsnNZPfkRvjDDadTFQ9NAxQ==
set extra-init3 ''
set peer-modem3 generic
set ppp-echo-request3 enable
set altmode enable
set authtype3 pap chap mschap mschapv2
set distance 1
set priority 0
end
config firewall address
edit "all"
set associated-interface ''
set color 0
set comment ''
set type ipmask
set visibility enable
set subnet 0.0.0.0 0.0.0.0
next
edit "SSLVPN_TUNNEL_ADDR1"
set associated-interface ''
set color 0
set comment ''
set type iprange
set visibility enable
set end-ip 10.212.134.210
set start-ip 10.212.134.200
next
end
config firewall multicast-address
edit "all"
set associated-interface ''
set color 0
set comment ''
set end-ip 239.255.255.255
set start-ip 224.0.0.0
set type multicastrange
set visibility enable
next
edit "all_hosts"
set associated-interface ''
set color 0
set comment ''
set end-ip 224.0.0.1
set start-ip 224.0.0.1
set type multicastrange
set visibility enable
next
edit "all_routers"
set associated-interface ''
set color 0
set comment ''
set end-ip 224.0.0.2
set start-ip 224.0.0.2
set type multicastrange
set visibility enable
next
edit "Bonjour"
set associated-interface ''
set color 0
set comment ''
set end-ip 224.0.0.251
set start-ip 224.0.0.251
set type multicastrange
set visibility enable
next
edit "EIGRP"
set associated-interface ''
set color 0
set comment ''
set end-ip 224.0.0.10
set start-ip 224.0.0.10
set type multicastrange
set visibility enable
next
edit "OSPF"
set associated-interface ''
set color 0
set comment ''
set end-ip 224.0.0.6
set start-ip 224.0.0.5
set type multicastrange
set visibility enable
next
end
config firewall address6
edit "all"
set color 0
set comment ''
set ip6 ::/0
set visibility enable
next
edit "SSLVPN_TUNNEL_IPv6_ADDR1"
set color 0
set comment ''
set ip6 fdff:ffff::/120
set visibility enable
next
end
config firewall service category
edit "General"
set comment "general services"
next
edit "Web Access"
set comment "web access"
next
edit "File Access"
set comment "file access"
next
edit "Email"
set comment "email services"
next
edit "Network Services"
set comment "network services"
next
edit "Authentication"
set comment "authentication service"
next
edit "Remote Access"
set comment "remote access"
next
edit "Tunneling"
set comment "tunneling service"
next
edit "VoIP, Messaging & Other Applications"
set comment "VoIP, messaging, and other applications"
next
edit "Web Proxy"
set comment "Explicit web proxy"
next
end
config firewall service custom
edit "ALL"
set explicit-proxy disable
set category "General"
set protocol IP
set comment ''
set color 0
set visibility enable
set protocol-number 0
next
edit "ALL_TCP"
set explicit-proxy disable
set category "General"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1-65535
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "ALL_UDP"
set explicit-proxy disable
set category "General"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 1-65535
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "ALL_ICMP"
set explicit-proxy disable
set category "General"
set protocol ICMP
set comment ''
set color 0
set visibility enable
unset icmptype
next
edit "ALL_ICMP6"
set explicit-proxy disable
set category "General"
set protocol ICMP6
set comment ''
set color 0
set visibility enable
unset icmptype
next
edit "GRE"
set explicit-proxy disable
set category "Tunneling"
set protocol IP
set comment ''
set color 0
set visibility enable
set protocol-number 47
next
edit "AH"
set explicit-proxy disable
set category "Tunneling"
set protocol IP
set comment ''
set color 0
set visibility enable
set protocol-number 51
next
edit "ESP"
set explicit-proxy disable
set category "Tunneling"
set protocol IP
set comment ''
set color 0
set visibility enable
set protocol-number 50
next
edit "AOL"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 5190-5194
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "BGP"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 179
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "DHCP"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 67-68
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "DNS"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 53
set udp-portrange 53
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "FINGER"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 79
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "FTP"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 21
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "FTP_GET"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 21
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "FTP_PUT"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 21
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "GOPHER"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 70
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "H323"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1720 1503
set udp-portrange 1719
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "HTTP"
set explicit-proxy disable
set category "Web Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 80
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "HTTPS"
set explicit-proxy disable
set category "Web Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 443
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "IKE"
set explicit-proxy disable
set category "Tunneling"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 500 4500
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "IMAP"
set explicit-proxy disable
set category "Email"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 143
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "IMAPS"
set explicit-proxy disable
set category "Email"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 993
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "Internet-Locator-Service"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 389
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "IRC"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 6660-6669
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "L2TP"
set explicit-proxy disable
set category "Tunneling"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1701
set udp-portrange 1701
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "LDAP"
set explicit-proxy disable
set category "Authentication"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 389
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "NetMeeting"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1720
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "NFS"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 111 2049
set udp-portrange 111 2049
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "NNTP"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 119
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "NTP"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 123
set udp-portrange 123
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "OSPF"
set explicit-proxy disable
set category "Network Services"
set protocol IP
set comment ''
set color 0
set visibility enable
set protocol-number 89
next
edit "PC-Anywhere"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 5631
set udp-portrange 5632
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "PING"
set explicit-proxy disable
set category "Network Services"
set protocol ICMP
set comment ''
set color 0
set visibility enable
set icmptype 8
unset icmpcode
next
edit "TIMESTAMP"
set explicit-proxy disable
set category ''
set protocol ICMP
set comment ''
set color 0
set visibility disable
set icmptype 13
unset icmpcode
next
edit "INFO_REQUEST"
set explicit-proxy disable
set category ''
set protocol ICMP
set comment ''
set color 0
set visibility disable
set icmptype 15
unset icmpcode
next
edit "INFO_ADDRESS"
set explicit-proxy disable
set category ''
set protocol ICMP
set comment ''
set color 0
set visibility disable
set icmptype 17
unset icmpcode
next
edit "ONC-RPC"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 111
set udp-portrange 111
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "DCE-RPC"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 135
set udp-portrange 135
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "POP3"
set explicit-proxy disable
set category "Email"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 110
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "POP3S"
set explicit-proxy disable
set category "Email"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 995
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "PPTP"
set explicit-proxy disable
set category "Tunneling"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1723
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "QUAKE"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 26000 27000 27910 27960
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RAUDIO"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 7070
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "REXEC"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 512
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RIP"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 520
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RLOGIN"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 513:512-1023
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RSH"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 514:512-1023
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SCCP"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 2000
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SIP"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 5060
set udp-portrange 5060
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SIP-MSNmessenger"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1863
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SAMBA"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 139
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SMTP"
set explicit-proxy disable
set category "Email"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 25
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SMTPS"
set explicit-proxy disable
set category "Email"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 465
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SNMP"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 161-162
set udp-portrange 161-162
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SSH"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 22
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SYSLOG"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 514
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "TALK"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 517-518
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "TELNET"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 23
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "TFTP"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 69
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "MGCP"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 2427 2727
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "UUCP"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 540
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "VDOLIVE"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 7000-7010
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "WAIS"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 210
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "WINFRAME"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1494 2598
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "X-WINDOWS"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 6000-6063
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "PING6"
set explicit-proxy disable
set category ''
set protocol ICMP6
set comment ''
set color 0
set visibility disable
set icmptype 128
unset icmpcode
next
edit "MS-SQL"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1433 1434
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "MYSQL"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 3306
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RDP"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 3389
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "VNC"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 5900
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "DHCP6"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 546 547
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SQUID"
set explicit-proxy disable
set category "Tunneling"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 3128
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SOCKS"
set explicit-proxy disable
set category "Tunneling"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1080
set udp-portrange 1080
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "WINS"
set explicit-proxy disable
set category "Remote Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1512
set udp-portrange 1512
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RADIUS"
set explicit-proxy disable
set category "Authentication"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 1812 1813
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RADIUS-OLD"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 1645 1646
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "CVSPSERVER"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 2401
set udp-portrange 2401
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "AFS3"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 7000-7009
set udp-portrange 7000-7009
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "TRACEROUTE"
set explicit-proxy disable
set category "Network Services"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 33434-33535
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "RTSP"
set explicit-proxy disable
set category "VoIP, Messaging & Other Applications"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 554 7070 8554
set udp-portrange 554
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "MMS"
set explicit-proxy disable
set category ''
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility disable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 1755
set udp-portrange 1024-5000
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "KERBEROS"
set explicit-proxy disable
set category "Authentication"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 88
set udp-portrange 88
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "LDAP_UDP"
set explicit-proxy disable
set category "Authentication"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
unset tcp-portrange
set udp-portrange 389
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "SMB"
set explicit-proxy disable
set category "File Access"
set protocol TCP/UDP/SCTP
set check-reset-range default
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 445
unset udp-portrange
unset sctp-portrange
set tcp-halfclose-timer 0
set tcp-halfopen-timer 0
set tcp-timewait-timer 0
set udp-idle-timer 0
set session-ttl 0
next
edit "webproxy"
set explicit-proxy enable
set category "Web Proxy"
set protocol ALL
set comment ''
set color 0
set visibility enable
set iprange 0.0.0.0
set fqdn ''
set tcp-portrange 0-65535:0-65535
next
end
config firewall service group
edit "Email Access"
set color 0
set comment ''
set explicit-proxy disable
set member "DNS" "IMAP" "IMAPS" "POP3" "POP3S" "SMTP" "SMTPS"
next
edit "Web Access"
set color 0
set comment ''
set explicit-proxy disable
set member "DNS" "HTTP" "HTTPS"
next
edit "Windows AD"
set color 0
set comment ''
set explicit-proxy disable
set member "DCE-RPC" "DNS" "KERBEROS" "LDAP" "LDAP_UDP" "SAMBA" "SMB"
next
edit "Exchange Server"
set color 0
set comment ''
set explicit-proxy disable
set member "DCE-RPC" "DNS" "HTTPS"
next
end
config webfilter ftgd-local-cat
edit "custom1"
set id 140
next
edit "custom2"
set id 141
next
end
config ips sensor
edit "default"
set comment "prevent critical attacks"
set replacemsg-group ''
set log enable
config entries
edit 1
set action default
set application all
set location all
set log enable
set log-packet disable
set os all
set protocol all
set quarantine none
set severity medium high critical
set status default
next
end
next
edit "all_default"
set comment "all predefined signatures with default setting"
set replacemsg-group ''
set log enable
config entries
edit 1
set action default
set application all
set location all
set log enable
set log-packet disable
set os all
set protocol all
set quarantine none
set severity all
set status default
next
end
next
edit "all_default_pass"
set comment "all predefined signatures with PASS action"
set replacemsg-group ''
set log enable
config entries
edit 1
set action pass
set application all
set location all
set log enable
set log-packet disable
set os all
set protocol all
set quarantine none
set severity all
set status default
next
end
next
edit "protect_http_server"
set comment "protect against HTTP server-side vulnerabilities"
set replacemsg-group ''
set log enable
config entries
edit 1
set action default
set application all
set location server
set log enable
set log-packet disable
set os all
set protocol HTTP
set quarantine none
set severity all
set status default
next
end
next
edit "protect_email_server"
set comment "protect against EMail server-side vulnerabilities"
set replacemsg-group ''
set log enable
config entries
edit 1
set action default
set application all
set location server
set log enable
set log-packet disable
set os all
set protocol SMTP POP3 IMAP
set quarantine none
set severity all
set status default
next
end
next
edit "protect_client"
set comment "protect against client-side vulnerabilities"
set replacemsg-group ''
set log enable
config entries
edit 1
set action default
set application all
set location client
set log enable
set log-packet disable
set os all
set protocol all
set quarantine none
set severity all
set status default
next
end
next
edit "high_security"
set comment "Blocks all Critical/High/Medium and some Low severity vulnerabilities"
set replacemsg-group ''
set log enable
config entries
edit 1
set action block
set application all
set location all
set log enable
set log-packet disable
set os all
set protocol all
set quarantine none
set severity medium high critical
set status enable
next
edit 2
set action default
set application all
set location all
set log enable
set log-packet disable
set os all
set protocol all
set quarantine none
set severity low
set status default
next
end
next
end
config firewall shaper traffic-shaper
edit "high-priority"
set diffserv disable
set guaranteed-bandwidth 0
set maximum-bandwidth 1048576
set per-policy enable
set priority high
next
edit "medium-priority"
set diffserv disable
set guaranteed-bandwidth 0
set maximum-bandwidth 1048576
set per-policy enable
set priority medium
next
edit "low-priority"
set diffserv disable
set guaranteed-bandwidth 0
set maximum-bandwidth 1048576
set per-policy enable
set priority low
next
edit "guarantee-100kbps"
set diffserv disable
set guaranteed-bandwidth 100
set maximum-bandwidth 1048576
set per-policy enable
set priority high
next
edit "shared-1M-pipe"
set diffserv disable
set guaranteed-bandwidth 0
set maximum-bandwidth 1024
set per-policy disable
set priority high
next
end
config application list
edit "default"
set comment "monitor all applications"
set replacemsg-group ''
set other-application-action pass
set extended-utm-log disable
set unknown-application-action pass
unset p2p-black-list
set options allow-dns
config entries
edit 1
set action pass
set behavior all
set per-ip-shaper ''
set popularity 1 2 3 4 5
set protocols all
set session-ttl 0
set shaper ''
set shaper-reverse ''
set technology all
set vendor all
next
end
next
edit "block-p2p"
set comment ''
set replacemsg-group ''
set other-application-action pass
set extended-utm-log disable
set unknown-application-action pass
unset p2p-black-list
set options allow-dns
config entries
edit 1
set action block
set behavior all
set category 2
set popularity 1 2 3 4 5
set protocols all
set session-ttl 0
set technology all
set vendor all
next
end
next
edit "monitor-p2p-and-media"
set comment ''
set replacemsg-group ''
set other-application-action pass
set extended-utm-log disable
set unknown-application-action pass
unset p2p-black-list
set options allow-dns
config entries
edit 1
set action pass
set behavior all
set category 2
set per-ip-shaper ''
set popularity 1 2 3 4 5
set protocols all
set session-ttl 0
set shaper ''
set shaper-reverse ''
set technology all
set vendor all
next
edit 2
set action pass
set behavior all
set category 5
set per-ip-shaper ''
set popularity 1 2 3 4 5
set protocols all
set session-ttl 0
set shaper ''
set shaper-reverse ''
set technology all
set vendor all
next
end
next
end
config dlp filepattern
edit 1
set comment ''
config entries
edit "*.bat"
set filter-type pattern
next
edit "*.com"
set filter-type pattern
next
edit "*.dll"
set filter-type pattern
next
edit "*.doc"
set filter-type pattern
next
edit "*.exe"
set filter-type pattern
next
edit "*.gz"
set filter-type pattern
next
edit "*.hta"
set filter-type pattern
next
edit "*.ppt"
set filter-type pattern
next
edit "*.rar"
set filter-type pattern
next
edit "*.scr"
set filter-type pattern
next
edit "*.tar"
set filter-type pattern
next
edit "*.tgz"
set filter-type pattern
next
edit "*.vb?"
set filter-type pattern
next
edit "*.wps"
set filter-type pattern
next
edit "*.xl?"
set filter-type pattern
next
edit "*.zip"
set filter-type pattern
next
edit "*.pif"
set filter-type pattern
next
edit "*.cpl"
set filter-type pattern
next
end
set name "builtin-patterns"
next
edit 2
set comment ''
config entries
edit "bat"
set filter-type type
set file-type bat
next
edit "exe"
set filter-type type
set file-type exe
next
edit "elf"
set filter-type type
set file-type elf
next
edit "hta"
set filter-type type
set file-type hta
next
end
set name "all_executables"
next
end
config dlp fp-sensitivity
edit "Private"
next
edit "Critical"
next
edit "Warning"
next
end
config dlp sensor
edit "default"
set comment "summary archive email and web traffic"
set replacemsg-group ''
set extended-utm-log disable
set flow-based disable
unset options
unset full-archive-proto
set summary-proto smtp pop3 imap http-get http-post
next
edit "Content_Summary"
set comment ''
set replacemsg-group ''
set extended-utm-log disable
set flow-based disable
unset options
unset full-archive-proto
set summary-proto smtp pop3 imap http-get http-post ftp nntp aim icq msn yahoo mapi
next
edit "Content_Archive"
set comment ''
set replacemsg-group ''
set extended-utm-log disable
set flow-based disable
unset options
set full-archive-proto smtp pop3 imap http-get http-post ftp nntp aim icq msn yahoo mapi
set summary-proto smtp pop3 imap http-get http-post ftp nntp aim icq msn yahoo mapi
next
edit "Large-File"
set comment ''
set replacemsg-group ''
config filter
edit 1
set type file
set proto smtp pop3 imap http-get http-post mapi
set filter-by file-size
set file-size 5120
set archive disable
set action log-only
next
end
set extended-utm-log disable
set flow-based disable
unset options
unset full-archive-proto
unset summary-proto
next
edit "Credit-Card"
set comment ''
set replacemsg-group ''
config filter
edit 1
set type file
set proto smtp pop3 imap http-get http-post mapi
set filter-by credit-card
set archive disable
set action log-only
next
edit 2
set type message
set proto smtp pop3 imap http-post mapi
set filter-by credit-card
set archive disable
set action log-only
next
end
set extended-utm-log disable
set flow-based disable
unset options
unset full-archive-proto
unset summary-proto
next
edit "SSN-Sensor"
set comment "Match SSN numbers but NOT WebEx invite emails"
set replacemsg-group ''
config filter
edit 1
set type message
set proto smtp pop3 imap mapi
set filter-by regexp
set regexp "WebEx"
set archive disable
set action none
next
edit 2
set type message
set proto smtp pop3 imap mapi
set filter-by ssn
set archive disable
set action log-only
next
edit 3
set type file
set proto smtp pop3 imap http-get http-post ftp mapi
set filter-by ssn
set archive disable
set action log-only
next
end
set extended-utm-log disable
set flow-based disable
unset options
unset full-archive-proto
unset summary-proto
next
end
config webfilter content
end
config webfilter urlfilter
end
config webfilter ips-urlfilter-setting
set device ''
set distance 1
set gateway 0.0.0.0
end
config spamfilter bword
end
config spamfilter bwl
end
config spamfilter mheader
end
config spamfilter dnsbl
end
config spamfilter iptrust
end
config client-reputation profile
set status disable
set window-size 7
set max-rep-db-size 100
config level
set low 5
set medium 10
set high 30
set critical 50
end
set blocked-connection high
set failed-connection medium
set malware-detected critical
set url-block-detected disable
set botnet-connection-detected critical
config ips
set info-severity disable
set low-severity low
set medium-severity medium
set high-severity high
set critical-severity critical
end
config web
edit 1
set group 1
set level medium
next
edit 2
set group 5
set level critical
next
end
config application
edit 1
set category 2
set level low
next
edit 2
set category 6
set level medium
next
edit 3
set category 19
set level high
next
end
end
config netscan settings
set day-of-week sunday
set os-detection auto
set recurrence weekly
set scan-mode quick
set scheduled-pause disable
set service-detection auto
set tcp-scan auto
set time 00:00
set udp-scan auto
end
config icap profile
edit "default"
set replacemsg-group ''
set request disable
set response disable
set streaming-content-bypass disable
next
end
config system network-visibility
set destination-visibility enable
set source-location enable
set destination-hostname-visibility enable
set destination-location enable
set hostname-limit 5000
set hostname-ttl 86400
end
config vpn certificate setting
set check-ca-cert enable
set ocsp-default-server ''
set ocsp-status disable
end
config vpn ssl settings
set sslvpn-enable enable
set sslv3 enable
set tlsv1-0 enable
set tlsv1-1 enable
set tlsv1-2 enable
set dns-server1 0.0.0.0
set dns-server2 0.0.0.0
set route-source-interface disable
set reqclientcert disable
set sslv2 disable
set allow-ssl-big-buffer disable
set allow-ssl-insert-empty-fragment enable
set allow-ssl-client-renegotiation disable
set force-two-factor-auth disable
set force-utf8-login disable
set servercert "self-sign"
set algorithm default
set idle-timeout 300
set auth-timeout 28800
set dns-suffix ''
set wins-server1 0.0.0.0
set wins-server2 0.0.0.0
set ipv6-dns-server1 ::
set ipv6-dns-server2 ::
set ipv6-wins-server1 ::
set ipv6-wins-server2 ::
set url-obscuration disable
set http-compression disable
set http-only-cookie enable
set port 443
set port-precedence enable
set auto-tunnel-static-route enable
set auto-tunnel-policy enable
end
config vpn ssl web host-check-software
edit "FortiClient-AV"
set guid "C86EC76D-5A4C-40E7-BD94-59358E544D81"
set type av
set version ''
next
edit "FortiClient-FW"
set guid "528CB157-D384-4593-AAAA-E42DFF111CED"
set type fw
set version ''
next
edit "FortiClient-AV-Vista-Win7"
set guid "385618A6-2256-708E-3FB9-7E98B93F91F9"
set type av
set version ''
next
edit "FortiClient-FW-Vista-Win7"
set guid "006D9983-6839-71D6-14E6-D7AD47ECD682"
set type fw
set version ''
next
edit "AVG-Internet-Security-AV"
set guid "17DDD097-36FF-435F-9E1B-52D74245D6BF"
set type av
set version ''
next
edit "AVG-Internet-Security-FW"
set guid "8DECF618-9569-4340-B34A-D78D28969B66"
set type fw
set version ''
next
edit "AVG-Internet-Security-AV-Vista-Win7"
set guid "0C939084-9E57-CBDB-EA61-0B0C7F62AF82"
set type av
set version ''
next
edit "AVG-Internet-Security-FW-Vista-Win7"
set guid "34A811A1-D438-CA83-C13E-A23981B1E8F9"
set type fw
set version ''
next
edit "CA-Anti-Virus"
set guid "17CFD1EA-56CF-40B5-A06B-BD3A27397C93"
set type av
set version ''
next
edit "CA-Internet-Security-AV"
set guid "6B98D35F-BB76-41C0-876B-A50645ED099A"
set type av
set version ''
next
edit "CA-Internet-Security-FW"
set guid "38102F93-1B6E-4922-90E1-A35D8DC6DAA3"
set type fw
set version ''
next
edit "CA-Internet-Security-AV-Vista-Win7"
set guid "3EED0195-0A4B-4EF3-CC4F-4F401BDC245F"
set type av
set version ''
next
edit "CA-Internet-Security-FW-Vista-Win7"
set guid "06D680B0-4024-4FAB-E710-E675E50F6324"
set type fw
set version ''
next
edit "CA-Personal-Firewall"
set guid "14CB4B80-8E52-45EA-905E-67C1267B4160"
set type fw
set version ''
next
edit "F-Secure-Internet-Security-AV"
set guid "E7512ED5-4245-4B4D-AF3A-382D3F313F15"
set type av
set version ''
next
edit "F-Secure-Internet-Security-FW"
set guid "D4747503-0346-49EB-9262-997542F79BF4"
set type fw
set version ''
next
edit "F-Secure-Internet-Security-AV-Vista-Win7"
set guid "15414183-282E-D62C-CA37-EF24860A2F17"
set type av
set version ''
next
edit "F-Secure-Internet-Security-FW-Vista-Win7"
set guid "2D7AC0A6-6241-D774-E168-461178D9686C"
set type fw
set version ''
next
edit "Kaspersky-AV"
set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0"
set type av
set version ''
next
edit "Kaspersky-FW"
set guid "2C4D4BC6-0793-4956-A9F9-E252435469C0"
set type fw
set version ''
next
edit "Kaspersky-AV-Vista-Win7"
set guid "AE1D740B-8F0F-D137-211D-873D44B3F4AE"
set type av
set version ''
next
edit "Kaspersky-FW-Vista-Win7"
set guid "9626F52E-C560-D06F-0A42-2E08BA60B3D5"
set type fw
set version ''
next
edit "McAfee-Internet-Security-Suite-AV"
set guid "84B5EE75-6421-4CDE-A33A-DD43BA9FAD83"
set type av
set version ''
next
edit "McAfee-Internet-Security-Suite-FW"
set guid "94894B63-8C7F-4050-BDA4-813CA00DA3E8"
set type fw
set version ''
next
edit "McAfee-Internet-Security-Suite-AV-Vista-Win7"
set guid "86355677-4064-3EA7-ABB3-1B136EB04637"
set type av
set version ''
next
edit "McAfee-Internet-Security-Suite-FW-Vista-Win7"
set guid "BE0ED752-0A0B-3FFF-80EC-B2269063014C"
set type fw
set version ''
next
edit "McAfee-Virus-Scan-Enterprise"
set guid "918A2B0B-2C60-4016-A4AB-E868DEABF7F0"
set type av
set version ''
next
edit "Norton-360-2.0-AV"
set guid "A5F1BC7C-EA33-4247-961C-0217208396C4"
set type av
set version ''
next
edit "Norton-360-2.0-FW"
set guid "371C0A40-5A0C-4AD2-A6E5-69C02037FBF3"
set type fw
set version ''
next
edit "Norton-360-3.0-AV"
set guid "E10A9785-9598-4754-B552-92431C1C35F8"
set type av
set version ''
next
edit "Norton-360-3.0-FW"
set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220"
set type fw
set version ''
next
edit "Norton-Internet-Security-AV"
set guid "E10A9785-9598-4754-B552-92431C1C35F8"
set type av
set version ''
next
edit "Norton-Internet-Security-FW"
set guid "7C21A4C9-F61F-4AC4-B722-A6E19C16F220"
set type fw
set version ''
next
edit "Norton-Internet-Security-AV-Vista-Win7"
set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855"
set type av
set version ''
next
edit "Norton-Internet-Security-FW-Vista-Win7"
set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E"
set type fw
set version ''
next
edit "Symantec-Endpoint-Protection-AV"
set guid "FB06448E-52B8-493A-90F3-E43226D3305C"
set type av
set version ''
next
edit "Symantec-Endpoint-Protection-FW"
set guid "BE898FE3-CD0B-4014-85A9-03DB9923DDB6"
set type fw
set version ''
next
edit "Symantec-Endpoint-Protection-AV-Vista-Win7"
set guid "88C95A36-8C3B-2F2C-1B8B-30FCCFDC4855"
set type av
set version ''
next
edit "Symantec-Endpoint-Protection-FW-Vista-Win7"
set guid "B0F2DB13-C654-2E74-30D4-99C9310F0F2E"
set type fw
set version ''
next
edit "Panda-Antivirus+Firewall-2008-AV"
set guid "EEE2D94A-D4C1-421A-AB2C-2CE8FE51747A"
set type av
set version ''
next
edit "Panda-Antivirus+Firewall-2008-FW"
set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8"
set type fw
set version ''
next
edit "Panda-Internet-Security-AV"
set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0"
set type av
set version ''
next
edit "Panda-Internet-Security-2006~2007-FW"
set guid "4570FB70-5C9E-47E9-B16C-A3A6A06C4BF0"
set type fw
set version ''
next
edit "Panda-Internet-Security-2008~2009-FW"
set guid "7B090DC0-8905-4BAF-8040-FD98A41C8FB8"
set type fw
set version ''
next
edit "Sophos-Anti-Virus"
set guid "3F13C776-3CBE-4DE9-8BF6-09E5183CA2BD"
set type av
set version ''
next
edit "Sophos-Enpoint-Secuirty-and-Control-FW"
set guid "0786E95E-326A-4524-9691-41EF88FB52EA"
set type fw
set version ''
next
edit "Sophos-Enpoint-Secuirty-and-Control-AV-Vista-Win7"
set guid "479CCF92-4960-B3E0-7373-BF453B467D2C"
set type av
set version ''
next
edit "Sophos-Enpoint-Secuirty-and-Control-FW-Vista-Win7"
set guid "7FA74EB7-030F-B2B8-582C-1670C5953A57"
set type fw
set version ''
next
edit "Trend-Micro-AV"
set guid "7D2296BC-32CC-4519-917E-52E652474AF5"
set type av
set version ''
next
edit "Trend-Micro-FW"
set guid "3E790E9E-6A5D-4303-A7F9-185EC20F3EB6"
set type fw
set version ''
next
edit "Trend-Micro-AV-Vista-Win7"
set guid "48929DFC-7A52-A34F-8351-C4DBEDBD9C50"
set type av
set version ''
next
edit "Trend-Micro-FW-Vista-Win7"
set guid "70A91CD9-303D-A217-A80E-6DEE136EDB2B"
set type fw
set version ''
next
edit "ZoneAlarm-AV"
set guid "5D467B10-818C-4CAB-9FF7-6893B5B8F3CF"
set type av
set version ''
next
edit "ZoneAlarm-FW"
set guid "829BDA32-94B3-44F4-8446-F8FCFF809F8B"
set type fw
set version ''
next
edit "ZoneAlarm-AV-Vista-Win7"
set guid "D61596DF-D219-341C-49B3-AD30538CBC5B"
set type av
set version ''
next
edit "ZoneAlarm-FW-Vista-Win7"
set guid "EE2E17FA-9876-3544-62EC-0405AD5FFB20"
set type fw
set version ''
next
end
config vpn ssl web portal
edit "full-access"
set allow-access web ftp smb telnet ssh vnc rdp ping citrix rdpnative portforward
set host-check none
set virtual-desktop disable
set os-check disable
set cache-cleaner disable
set limit-user-logins disable
set redir-url ''
set theme blue
set heading "Welcome to SSL VPN Service"
set page-layout double-column
set allow-user-bookmark enable
set auto-prompt-mobile-user-download enable
config widget
edit 1
set name "Tunnel Mode"
set type tunnel
set column two
set collapse disable
set split-tunneling enable
set dns-server1 0.0.0.0
set dns-server2 0.0.0.0
set wins-server1 0.0.0.0
set wins-server2 0.0.0.0
set ipv6-split-tunneling enable
set ipv6-dns-server1 ::
set ipv6-dns-server2 ::
set ipv6-wins-server1 ::
set ipv6-wins-server2 ::
set ip-mode range
set ip-pools "SSLVPN_TUNNEL_ADDR1"
set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1"
set save-password disable
set keep-alive disable
set auto-connect disable
next
edit 2
set name "Session Information"
set type info
set column one
set collapse disable
next
edit 3
set name "Bookmarks"
set type bookmark
set column one
set collapse disable
set allow-apps web ftp smb telnet ssh vnc rdp citrix rdpnative portforward
next
edit 4
set name "Connection Tool"
set type tool
set column two
set collapse disable
set allow-apps web ftp smb telnet ssh vnc rdp ping citrix rdpnative portforward
next
edit 5
set name "Login History"
set type history
set column one
set collapse disable
set display-limit 5
next
edit 6
set name "FortiClient Download"
set type forticlient-download
set column two
set collapse disable
next
end
set mac-addr-check disable
next
edit "web-access"
set allow-access web ftp smb telnet ssh vnc rdp ping citrix rdpnative portforward
set host-check none
set virtual-desktop disable
set os-check disable
set cache-cleaner disable
set limit-user-logins disable
set redir-url ''
set theme blue
set heading "Welcome to SSL VPN Service"
set page-layout single-column
set allow-user-bookmark enable
set auto-prompt-mobile-user-download enable
config widget
edit 1
set name "Session Information"
set type info
set collapse disable
next
edit 2
set name "Bookmarks"
set type bookmark
set collapse disable
set allow-apps web ftp smb telnet ssh vnc rdp citrix rdpnative portforward
next
end
set mac-addr-check disable
next
edit "tunnel-access"
unset allow-access
set host-check none
set virtual-desktop disable
set os-check disable
set cache-cleaner disable
set limit-user-logins disable
set redir-url ''
set theme blue
set heading "Welcome to SSL VPN Service"
set page-layout single-column
set allow-user-bookmark enable
set auto-prompt-mobile-user-download enable
config widget
edit 1
set name "Tunnel Mode"
set type tunnel
set collapse disable
set split-tunneling enable
set dns-server1 0.0.0.0
set dns-server2 0.0.0.0
set wins-server1 0.0.0.0
set wins-server2 0.0.0.0
set ipv6-split-tunneling enable
set ipv6-dns-server1 ::
set ipv6-dns-server2 ::
set ipv6-wins-server1 ::
set ipv6-wins-server2 ::
set ip-mode range
set ip-pools "SSLVPN_TUNNEL_ADDR1"
set ipv6-pools "SSLVPN_TUNNEL_IPv6_ADDR1"
set save-password disable
set keep-alive disable
set auto-connect disable
next
edit 2
set name "Session Information"
set type info
set collapse disable
next
end
set mac-addr-check disable
next
end
config user local
edit "guest"
set status enable
set type password
set two-factor disable
set email-to ''
set sms-server fortiguard
set sms-phone ''
set passwd-policy ''
set passwd-time 0000-00-00 00:00:00
set authtimeout 0
set auth-concurrent-override disable
set passwd ENC yIDRFXdG03FZnxfQDf6Q9vl0u9RY17NpqzUaGBqc0YbxT17JN+lB3mw0pEhwxCrrJiwUhOtp/uFbml9VJO/DNnXXHga5b/hSBefjN3AC8HuHIM6WvsHnbAtC0pNEiTNvzLIDK8a14JIz1+TuRD7COdNSXsYVNQmdtvNvWxg09mB54CIDBfIgTSrv9CYvGrYQ8R8YUw==
next
end
config user setting
set auth-blackout-time 0
set auth-cert ''
set auth-http-basic disable
set auth-invalid-max 5
set auth-lockout-duration 0
set auth-lockout-threshold 3
set auth-multi-group enable
set auth-secure-http disable
set auth-timeout 5
set auth-timeout-type idle-timeout
set auth-type http https ftp telnet
set radius-ses-timeout-act hard-timeout
end
config user group
edit "FSSO_Guest_Users"
set group-type fsso-service
set authtimeout 0
set http-digest-realm ''
next
edit "Guest-group"
set group-type firewall
set authtimeout 0
set auth-concurrent-override disable
set http-digest-realm ''
set member "guest"
next
end
config voip profile
edit "default"
set comment "default VoIP profile"
set extended-utm-log disable
config sip
set status enable
set rtp enable
set open-register-pinhole enable
set open-contact-pinhole enable
set strict-register disable
set register-rate 0
set invite-rate 0
set max-dialogs 0
set max-line-length 998
set block-long-lines enable
set block-unknown enable
set call-keepalive 0
set block-ack disable
set block-bye disable
set block-cancel disable
set block-info disable
set block-invite disable
set block-message disable
set block-notify disable
set block-options disable
set block-prack disable
set block-publish disable
set block-refer disable
set block-register disable
set block-subscribe disable
set block-update disable
set register-contact-trace disable
set open-via-pinhole disable
set open-record-route-pinhole enable
set rfc2543-branch disable
set nat-trace enable
set subscribe-rate 0
set message-rate 0
set notify-rate 0
set refer-rate 0
set update-rate 0
set options-rate 0
set ack-rate 0
set prack-rate 0
set info-rate 0
set publish-rate 0
set bye-rate 0
set cancel-rate 0
set preserve-override disable
set no-sdp-fixup disable
set contact-fixup enable
set max-idle-dialogs 0
set block-geo-red-options disable
set hosted-nat-traversal disable
set hnt-restrict-source-ip disable
set max-body-length 0
set unknown-header pass
set malformed-request-line pass
set malformed-header-via pass
set malformed-header-from pass
set malformed-header-to pass
set malformed-header-call-id pass
set malformed-header-cseq pass
set malformed-header-rack pass
set malformed-header-rseq pass
set malformed-header-contact pass
set malformed-header-record-route pass
set malformed-header-route pass
set malformed-header-expires pass
set malformed-header-content-type pass
set malformed-header-content-length pass
set malformed-header-max-forwards pass
set malformed-header-allow pass
set malformed-header-p-asserted-identity pass
set malformed-header-sdp-v pass
set malformed-header-sdp-o pass
set malformed-header-sdp-s pass
set malformed-header-sdp-i pass
set malformed-header-sdp-c pass
set malformed-header-sdp-b pass
set malformed-header-sdp-z pass
set malformed-header-sdp-k pass
set malformed-header-sdp-a pass
set malformed-header-sdp-t pass
set malformed-header-sdp-r pass
set malformed-header-sdp-m pass
set provisional-invite-expiry-time 210
set ips-rtp enable
set ssl-mode off
end
config sccp
set status enable
set block-mcast disable
set verify-header disable
set max-calls 0
end
next
edit "strict"
set comment ''
set extended-utm-log disable
config sip
set status enable
set rtp enable
set open-register-pinhole enable
set open-contact-pinhole enable
set strict-register disable
set register-rate 0
set invite-rate 0
set max-dialogs 0
set max-line-length 998
set block-long-lines enable
set block-unknown enable
set call-keepalive 0
set block-ack disable
set block-bye disable
set block-cancel disable
set block-info disable
set block-invite disable
set block-message disable
set block-notify disable
set block-options disable
set block-prack disable
set block-publish disable
set block-refer disable
set block-register disable
set block-subscribe disable
set block-update disable
set register-contact-trace disable
set open-via-pinhole disable
set open-record-route-pinhole enable
set rfc2543-branch disable
set nat-trace enable
set subscribe-rate 0
set message-rate 0
set notify-rate 0
set refer-rate 0
set update-rate 0
set options-rate 0
set ack-rate 0
set prack-rate 0
set info-rate 0
set publish-rate 0
set bye-rate 0
set cancel-rate 0
set preserve-override disable
set no-sdp-fixup disable
set contact-fixup enable
set max-idle-dialogs 0
set block-geo-red-options disable
set hosted-nat-traversal disable
set hnt-restrict-source-ip disable
set max-body-length 0
set unknown-header pass
set malformed-request-line discard
set malformed-header-via discard
set malformed-header-from discard
set malformed-header-to discard
set malformed-header-call-id discard
set malformed-header-cseq discard
set malformed-header-rack discard
set malformed-header-rseq discard
set malformed-header-contact discard
set malformed-header-record-route discard
set malformed-header-route discard
set malformed-header-expires discard
set malformed-header-content-type discard
set malformed-header-content-length discard
set malformed-header-max-forwards discard
set malformed-header-allow discard
set malformed-header-p-asserted-identity discard
set malformed-header-sdp-v discard
set malformed-header-sdp-o discard
set malformed-header-sdp-s discard
set malformed-header-sdp-i discard
set malformed-header-sdp-c discard
set malformed-header-sdp-b discard
set malformed-header-sdp-z discard
set malformed-header-sdp-k discard
set malformed-header-sdp-a discard
set malformed-header-sdp-t discard
set malformed-header-sdp-r discard
set malformed-header-sdp-m discard
set provisional-invite-expiry-time 210
set ips-rtp enable
set ssl-mode off
end
config sccp
set status enable
set block-mcast disable
set verify-header disable
set max-calls 0
end
next
end
config webfilter profile
edit "default"
set comment "default web filtering"
set replacemsg-group ''
set inspection-mode proxy
unset options
set https-replacemsg enable
unset ovrd-perm
set post-action comfort
config override
set ovrd-scope user
set profile-type list
set ovrd-dur-mode constant
set ovrd-dur 15m
end
config web
set bword-threshold 10
unset bword-table
unset urlfilter-table
unset content-header-list
unset safe-search
set log-search disable
end
config ftgd-wf
set options ftgd-disable
unset category-override
set exempt-ssl 33 87 31
set exempt-quota 17
unset ovrd
config filters
edit 1
set action warning
set category 2
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 2
set action warning
set category 7
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 3
set action warning
set category 8
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 4
set action warning
set category 9
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 5
set action warning
set category 11
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 6
set action warning
set category 12
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 7
set action warning
set category 13
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 8
set action warning
set category 14
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 9
set action warning
set category 15
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 10
set action warning
set category 16
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 11
set action warning
set category 0
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 12
set action warning
set category 57
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 13
set action warning
set category 63
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 14
set action warning
set category 64
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 15
set action warning
set category 65
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 16
set action warning
set category 66
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 17
set action warning
set category 67
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 18
set action block
set category 26
set log enable
next
end
set max-quota-timeout 300
end
set extended-utm-log enable
set log-all-url disable
set web-content-log enable
set web-filter-activex-log enable
set web-filter-command-block-log enable
set web-filter-cookie-log enable
set web-filter-applet-log enable
set web-filter-jscript-log enable
set web-filter-js-log enable
set web-filter-vbs-log enable
set web-filter-unknown-log enable
set web-filter-referer-log enable
set web-filter-cookie-removal-log enable
set web-filter-sdns-action redirect
set web-filter-sdns-portal 0.0.0.0
set web-url-log enable
set web-invalid-domain-log enable
set web-ftgd-err-log enable
set web-ftgd-quota-usage enable
next
edit "web-filter-flow"
set comment "flow-based web filter profile"
set replacemsg-group ''
set inspection-mode flow-based
unset options
set https-replacemsg enable
unset ovrd-perm
set post-action comfort
config override
set ovrd-scope user
set profile-type list
set ovrd-dur-mode constant
set ovrd-dur 15m
end
config web
set bword-threshold 10
unset bword-table
unset urlfilter-table
unset content-header-list
unset safe-search
set log-search disable
end
config ftgd-wf
set options ftgd-disable
unset category-override
set exempt-ssl 33 87 31
set exempt-quota 17
unset ovrd
config filters
edit 1
set action warning
set category 2
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 2
set action warning
set category 7
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 3
set action warning
set category 8
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 4
set action warning
set category 9
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 5
set action warning
set category 11
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 6
set action warning
set category 12
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 7
set action warning
set category 13
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 8
set action warning
set category 14
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 9
set action warning
set category 15
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 10
set action warning
set category 16
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 11
set action warning
set category 0
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 12
set action warning
set category 57
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 13
set action warning
set category 63
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 14
set action warning
set category 64
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 15
set action warning
set category 65
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 16
set action warning
set category 66
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 17
set action warning
set category 67
set log enable
set warn-duration 5m
set warning-prompt per-category
next
edit 18
set action block
set category 26
set log enable
next
end
set max-quota-timeout 300
end
set extended-utm-log enable
set log-all-url disable
set web-content-log enable
set web-filter-activex-log enable
set web-filter-command-block-log enable
set web-filter-cookie-log enable
set web-filter-applet-log enable
set web-filter-jscript-log enable
set web-filter-js-log enable
set web-filter-vbs-log enable
set web-filter-unknown-log enable
set web-filter-referer-log enable
set web-filter-cookie-removal-log enable
set web-filter-sdns-action redirect
set web-filter-sdns-portal 0.0.0.0
set web-url-log enable
set web-invalid-domain-log enable
set web-ftgd-err-log enable
set web-ftgd-quota-usage enable
next
edit "monitor-all"
set comment "monitor and log all visited URLs, proxy based"
set replacemsg-group ''
set inspection-mode proxy
unset options
set https-replacemsg enable
unset ovrd-perm
set post-action normal
config override
set ovrd-scope user
set profile-type list
set ovrd-dur-mode constant
set ovrd-dur 15m
end
config web
set bword-threshold 10
unset bword-table
unset urlfilter-table
unset content-header-list
unset safe-search
set log-search disable
end
config ftgd-wf
unset options
unset category-override
unset exempt-ssl
set exempt-quota 17
unset ovrd
config filters
edit 1
set action monitor
set category 1
set log enable
next
edit 2
set action monitor
set category 3
set log enable
next
edit 3
set action monitor
set category 4
set log enable
next
edit 4
set action monitor
set category 5
set log enable
next
edit 5
set action monitor
set category 6
set log enable
next
edit 6
set action monitor
set category 12
set log enable
next
edit 7
set action monitor
set category 59
set log enable
next
edit 8
set action monitor
set category 62
set log enable
next
edit 9
set action monitor
set category 83
set log enable
next
edit 10
set action monitor
set category 2
set log enable
next
edit 11
set action monitor
set category 7
set log enable
next
edit 12
set action monitor
set category 8
set log enable
next
edit 13
set action monitor
set category 9
set log enable
next
edit 14
set action monitor
set category 11
set log enable
next
edit 15
set action monitor
set category 13
set log enable
next
edit 16
set action monitor
set category 14
set log enable
next
edit 17
set action monitor
set category 15
set log enable
next
edit 18
set action monitor
set category 16
set log enable
next
edit 19
set action monitor
set category 57
set log enable
next
edit 20
set action monitor
set category 63
set log enable
next
edit 21
set action monitor
set category 64
set log enable
next
edit 22
set action monitor
set category 65
set log enable
next
edit 23
set action monitor
set category 66
set log enable
next
edit 24
set action monitor
set category 67
set log enable
next
edit 25
set action monitor
set category 19
set log enable
next
edit 26
set action monitor
set category 24
set log enable
next
edit 27
set action monitor
set category 25
set log enable
next
edit 28
set action monitor
set category 72
set log enable
next
edit 29
set action monitor
set category 75
set log enable
next
edit 30
set action monitor
set category 76
set log enable
next
edit 31
set action monitor
set category 26
set log enable
next
edit 32
set action monitor
set category 61
set log enable
next
edit 33
set action monitor
set category 86
set log enable
next
edit 34
set action monitor
set category 17
set log enable
next
edit 35
set action monitor
set category 18
set log enable
next
edit 36
set action monitor
set category 20
set log enable
next
edit 37
set action monitor
set category 23
set log enable
next
edit 38
set action monitor
set category 28
set log enable
next
edit 39
set action monitor
set category 29
set log enable
next
edit 40
set action monitor
set category 30
set log enable
next
edit 41
set action monitor
set category 33
set log enable
next
edit 42
set action monitor
set category 34
set log enable
next
edit 43
set action monitor
set category 35
set log enable
next
edit 44
set action monitor
set category 36
set log enable
next
edit 45
set action monitor
set category 37
set log enable
next
edit 46
set action monitor
set category 38
set log enable
next
edit 47
set action monitor
set category 39
set log enable
next
edit 48
set action monitor
set category 40
set log enable
next
edit 49
set action monitor
set category 42
set log enable
next
edit 50
set action monitor
set category 44
set log enable
next
edit 51
set action monitor
set category 46
set log enable
next
edit 52
set action monitor
set category 47
set log enable
next
edit 53
set action monitor
set category 48
set log enable
next
edit 54
set action monitor
set category 54
set log enable
next
edit 55
set action monitor
set category 55
set log enable
next
edit 56
set action monitor
set category 58
set log enable
next
edit 57
set action monitor
set category 68
set log enable
next
edit 58
set action monitor
set category 69
set log enable
next
edit 59
set action monitor
set category 70
set log enable
next
edit 60
set action monitor
set category 71
set log enable
next
edit 61
set action monitor
set category 77
set log enable
next
edit 62
set action monitor
set category 78
set log enable
next
edit 63
set action monitor
set category 79
set log enable
next
edit 64
set action monitor
set category 80
set log enable
next
edit 65
set action monitor
set category 82
set log enable
next
edit 66
set action monitor
set category 85
set log enable
next
edit 67
set action monitor
set category 87
set log enable
next
edit 68
set action monitor
set category 31
set log enable
next
edit 69
set action monitor
set category 41
set log enable
next
edit 70
set action monitor
set category 43
set log enable
next
edit 71
set action monitor
set category 49
set log enable
next
edit 72
set action monitor
set category 50
set log enable
next
edit 73
set action monitor
set category 51
set log enable
next
edit 74
set action monitor
set category 52
set log enable
next
edit 75
set action monitor
set category 53
set log enable
next
edit 76
set action monitor
set category 56
set log enable
next
edit 77
set action monitor
set category 81
set log enable
next
edit 78
set action monitor
set category 84
set log enable
next
edit 79
set action monitor
set category 0
set log enable
next
end
set max-quota-timeout 300
end
set extended-utm-log enable
set log-all-url enable
set web-content-log disable
set web-filter-activex-log disable
set web-filter-command-block-log disable
set web-filter-cookie-log disable
set web-filter-applet-log disable
set web-filter-jscript-log disable
set web-filter-js-log disable
set web-filter-vbs-log disable
set web-filter-unknown-log disable
set web-filter-referer-log disable
set web-filter-cookie-removal-log disable
set web-filter-sdns-action redirect
set web-filter-sdns-portal 0.0.0.0
set web-url-log disable
set web-invalid-domain-log disable
set web-ftgd-err-log disable
set web-ftgd-quota-usage disable
next
edit "flow-monitor-all"
set comment "monitor and log all visited URLs, flow based"
set replacemsg-group ''
set inspection-mode flow-based
unset options
set https-replacemsg enable
unset ovrd-perm
set post-action normal
config override
set ovrd-scope user
set profile-type list
set ovrd-dur-mode constant
set ovrd-dur 15m
end
config web
set bword-threshold 10
unset bword-table
unset urlfilter-table
unset content-header-list
unset safe-search
set log-search disable
end
config ftgd-wf
unset options
unset category-override
unset exempt-ssl
set exempt-quota 17
unset ovrd
config filters
edit 1
set action monitor
set category 1
set log enable
next
edit 2
set action monitor
set category 3
set log enable
next
edit 3
set action monitor
set category 4
set log enable
next
edit 4
set action monitor
set category 5
set log enable
next
edit 5
set action monitor
set category 6
set log enable
next
edit 6
set action monitor
set category 12
set log enable
next
edit 7
set action monitor
set category 59
set log enable
next
edit 8
set action monitor
set category 62
set log enable
next
edit 9
set action monitor
set category 83
set log enable
next
edit 10
set action monitor
set category 2
set log enable
next
edit 11
set action monitor
set category 7
set log enable
next
edit 12
set action monitor
set category 8
set log enable
next
edit 13
set action monitor
set category 9
set log enable
next
edit 14
set action monitor
set category 11
set log enable
next
edit 15
set action monitor
set category 13
set log enable
next
edit 16
set action monitor
set category 14
set log enable
next
edit 17
set action monitor
set category 15
set log enable
next
edit 18
set action monitor
set category 16
set log enable
next
edit 19
set action monitor
set category 57
set log enable
next
edit 20
set action monitor
set category 63
set log enable
next
edit 21
set action monitor
set category 64
set log enable
next
edit 22
set action monitor
set category 65
set log enable
next
edit 23
set action monitor
set category 66
set log enable
next
edit 24
set action monitor
set category 67
set log enable
next
edit 25
set action monitor
set category 19
set log enable
next
edit 26
set action monitor
set category 24
set log enable
next
edit 27
set action monitor
set category 25
set log enable
next
edit 28
set action monitor
set category 72
set log enable
next
edit 29
set action monitor
set category 75
set log enable
next
edit 30
set action monitor
set category 76
set log enable
next
edit 31
set action monitor
set category 26
set log enable
next
edit 32
set action monitor
set category 61
set log enable
next
edit 33
set action monitor
set category 86
set log enable
next
edit 34
set action monitor
set category 17
set log enable
next
edit 35
set action monitor
set category 18
set log enable
next
edit 36
set action monitor
set category 20
set log enable
next
edit 37
set action monitor
set category 23
set log enable
next
edit 38
set action monitor
set category 28
set log enable
next
edit 39
set action monitor
set category 29
set log enable
next
edit 40
set action monitor
set category 30
set log enable
next
edit 41
set action monitor
set category 33
set log enable
next
edit 42
set action monitor
set category 34
set log enable
next
edit 43
set action monitor
set category 35
set log enable
next
edit 44
set action monitor
set category 36
set log enable
next
edit 45
set action monitor
set category 37
set log enable
next
edit 46
set action monitor
set category 38
set log enable
next
edit 47
set action monitor
set category 39
set log enable
next
edit 48
set action monitor
set category 40
set log enable
next
edit 49
set action monitor
set category 42
set log enable
next
edit 50
set action monitor
set category 44
set log enable
next
edit 51
set action monitor
set category 46
set log enable
next
edit 52
set action monitor
set category 47
set log enable
next
edit 53
set action monitor
set category 48
set log enable
next
edit 54
set action monitor
set category 54
set log enable
next
edit 55
set action monitor
set category 55
set log enable
next
edit 56
set action monitor
set category 58
set log enable
next
edit 57
set action monitor
set category 68
set log enable
next
edit 58
set action monitor
set category 69
set log enable
next
edit 59
set action monitor
set category 70
set log enable
next
edit 60
set action monitor
set category 71
set log enable
next
edit 61
set action monitor
set category 77
set log enable
next
edit 62
set action monitor
set category 78
set log enable
next
edit 63
set action monitor
set category 79
set log enable
next
edit 64
set action monitor
set category 80
set log enable
next
edit 65
set action monitor
set category 82
set log enable
next
edit 66
set action monitor
set category 85
set log enable
next
edit 67
set action monitor
set category 87
set log enable
next
edit 68
set action monitor
set category 31
set log enable
next
edit 69
set action monitor
set category 41
set log enable
next
edit 70
set action monitor
set category 43
set log enable
next
edit 71
set action monitor
set category 49
set log enable
next
edit 72
set action monitor
set category 50
set log enable
next
edit 73
set action monitor
set category 51
set log enable
next
edit 74
set action monitor
set category 52
set log enable
next
edit 75
set action monitor
set category 53
set log enable
next
edit 76
set action monitor
set category 56
set log enable
next
edit 77
set action monitor
set category 81
set log enable
next
edit 78
set action monitor
set category 84
set log enable
next
edit 79
set action monitor
set category 0
set log enable
next
end
set max-quota-timeout 300
end
set extended-utm-log enable
set log-all-url enable
set web-content-log disable
set web-filter-activex-log disable
set web-filter-command-block-log disable
set web-filter-cookie-log disable
set web-filter-applet-log disable
set web-filter-jscript-log disable
set web-filter-js-log disable
set web-filter-vbs-log disable
set web-filter-unknown-log disable
set web-filter-referer-log disable
set web-filter-cookie-removal-log disable
set web-filter-sdns-action redirect
set web-filter-sdns-portal 0.0.0.0
set web-url-log disable
set web-invalid-domain-log disable
set web-ftgd-err-log disable
set web-ftgd-quota-usage disable
next
end
config webfilter override
end
config webfilter override-user
end
config webfilter ftgd-warning
end
config webfilter ftgd-local-rating
end
config webfilter search-engine
edit "google"
set hostname ".*\\.google\\..*"
set url "^\\/((custom|search|images|videosearch|webhp)\\?)"
set query "q="
set safesearch url
set safesearch-str "&safe=active"
next
edit "yahoo"
set hostname ".*\\.yahoo\\..*"
set url "^\\/search(\\/video|\\/images){0,1}(\\?|;)"
set query "p="
set safesearch url
set safesearch-str "&vm=r"
next
edit "bing"
set hostname "www\\.bing\\.com"
set url "^(\\/images|\\/videos)?(\\/search|\\/async)\\?"
set query "q="
set safesearch url
set safesearch-str "&adlt=strict"
next
edit "yandex"
set hostname "yandex\\..*"
set url "^\\/(yand|images\\/|video\\/)(search)\\?"
set query "text="
set safesearch url
set safesearch-str "&family=yes"
next
edit "youtube"
set hostname ".*\\.youtube\\..*"
set url ''
set query ''
set safesearch header
next
edit "baidu"
set hostname ".*\\.baidu\\.com"
set url "^\\/s?\\?"
set query "wd="
set safesearch disable
next
edit "baidu2"
set hostname ".*\\.baidu\\.com"
set url "^\\/(ns|q|m|i|v)\\?"
set query "word="
set safesearch disable
next
edit "baidu3"
set hostname "tieba\\.baidu\\.com"
set url "^\\/f\\?"
set query "kw="
set safesearch disable
next
end
config vpn pptp
set status disable
end
config vpn l2tp
set eip 0.0.0.0
set sip 0.0.0.0
set status disable
end
config antivirus settings
set default-db extended
set grayware enable
end
config antivirus quarantine
set agelimit 0
set maxfilesize 0
set quarantine-quota 0
unset drop-infected
set store-infected imap smtp pop3 http ftp im nntp imaps smtps pop3s https ftps mapi
unset drop-blocked
set store-blocked imap smtp pop3 http ftp nntp imaps smtps pop3s ftps mapi
unset drop-heuristic
set store-heuristic imap smtp pop3 http ftp im nntp imaps smtps pop3s https ftps mapi
set lowspace ovrw-old
set destination disk
end
config antivirus profile
edit "default"
set comment "scan and delete virus"
set replacemsg-group ''
set inspection-mode proxy
set block-botnet-connections disable
set extended-utm-log disable
set ftgd-analytics disable
config http
set options scan
unset archive-block
end
config ftp
set options scan
unset archive-block
end
config imap
set options scan
unset archive-block
end
config pop3
set options scan
unset archive-block
end
config smtp
set options scan
unset archive-block
end
config mapi
unset options
unset archive-block
end
config nntp
set options scan
unset archive-block
end
config im
set options scan
unset archive-block
end
config nac-quar
set infected none
set log disable
end
next
edit "AV-flow"
set comment "flow-based scan and delete virus"
set replacemsg-group ''
set inspection-mode flow-based
set block-botnet-connections disable
set extended-utm-log disable
config http
set options scan
unset archive-block
end
config ftp
set options scan
unset archive-block
end
config imap
set options scan
unset archive-block
end
config pop3
set options scan
unset archive-block
end
config smtp
set options scan
unset archive-block
end
config nntp
set options scan
unset archive-block
end
config im
set options scan
unset archive-block
end
config smb
unset options
unset archive-block
end
config nac-quar
set infected none
set log disable
end
next
end
config spamfilter profile
edit "default"
set comment "malware and phishing URL filtering"
set flow-based disable
set replacemsg-group ''
set extended-utm-log disable
set spam-filtering disable
unset options
config imap
end
config pop3
end
config smtp
end
config mapi
end
config msn-hotmail
end
config yahoo-mail
end
config gmail
end
set spam-bword-threshold 10
unset spam-bword-table
unset spam-bwl-table
unset spam-mheader-table
unset spam-rbl-table
unset spam-iptrust-table
next
end
config report layout
edit "default"
config body-item
edit 350
set description ''
set type misc
set misc-component section-start
set column 1
set title "Bandwidth and Application Usage"
next
edit 401
set description ''
set type chart
set style ''
set top-n 0
set hide disable
set chart "bandwidth.applications"
set chart-options include-no-data
set drill-down-items ''
set drill-down-types ''
next
edit 501
set description ''
set type chart
set style ''
set top-n 0
set hide disable
set chart "web.usage"
set chart-options include-no-data
set drill-down-items ''
set drill-down-types ''
next
edit 511
set description ''
set type chart
set style ''
set top-n 0
set hide disable
set chart "email.usage"
set chart-options include-no-data
set drill-down-items ''
set drill-down-types ''
next
edit 515
set description ''
set type chart
set style ''
set top-n 0
set hide disable
set chart "threats"
set chart-options include-no-data
set drill-down-items ''
set drill-down-types ''
next
edit 521
set description ''
set type chart
set style ''
set top-n 0
set hide disable
set chart "vpn.usage"
set chart-options include-no-data
set drill-down-items ''
set drill-down-types ''
next
edit 525
set description ''
set type chart
set style ''
set top-n 0
set hide disable
set chart "events"
set chart-options include-no-data
set drill-down-items ''
set drill-down-types ''
next
edit 601
set description ''
set type chart
set style ''
set top-n 0
set hide enable
set chart "traffic.bandwidth.users"
set chart-options include-no-data
set drill-down-items "5"
set drill-down-types "0"
next
end
set cache-time-out 86400
set cutoff-option run-time
set description ''
set email-send disable
set format pdf
set options dummy-option
config page
unset column-break-before
config footer
config footer-item
edit 1
set description ''
set type text
set style ''
set content "Fortinet Inc. All rights reserved"
next
edit 2
set description ''
set type text
set style "align_right"
set content "${page_no}"
next
end
set style ''
end
config header
config header-item
edit 1
set description ''
set type image
set style "align_right"
set img-src "fortinet_logo.jpg"
next
end
set style ''
end
set options header-on-first-page footer-on-first-page
set page-break-before heading1
set paper letter
end
set schedule-type daily
set style-theme "default-report"
set subtitle ''
set time 00:00
set title "FortiGate System Analysis Report"
next
end
config wanopt settings
set auto-detect-algorithm simple
set host-id "default-id"
set tunnel-ssl-algorithm medium
end
config wanopt profile
edit "default"
set transparent enable
set comments "default WANopt profile"
set auth-group ''
config http
set status disable
set secure-tunnel disable
set byte-caching enable
set prefer-chunking fix
set tunnel-sharing private
set log-traffic enable
set port 80
set ssl disable
set unknown-http-version tunnel
set tunnel-non-http disable
end
config cifs
set status disable
set secure-tunnel disable
set byte-caching enable
set prefer-chunking fix
set tunnel-sharing private
set log-traffic enable
set port 445
end
config mapi
set status disable
set secure-tunnel disable
set byte-caching enable
set tunnel-sharing private
set log-traffic enable
set port 135
end
config ftp
set status disable
set secure-tunnel disable
set byte-caching enable
set prefer-chunking fix
set tunnel-sharing private
set log-traffic enable
set port 21
end
config tcp
set status disable
set secure-tunnel disable
set byte-caching disable
set byte-caching-opt mem-only
set tunnel-sharing private
set log-traffic enable
set port 1-65535
set ssl disable
end
next
end
config web-proxy global
set proxy-fqdn "default.fqdn"
set max-request-length 4
set max-message-length 32
set add-header-client-ip disable
set add-header-via disable
set add-header-x-forwarded-for disable
set add-header-front-end-https disable
set strict-web-check disable
set forward-proxy-auth disable
set tunnel-non-http enable
set unknown-http-version best-effort
set forward-server-affinity-timeout 30
end
config web-proxy explicit
set status disable
set ipv6-status disable
set ssl-algorithm medium
end
config wanopt webcache
set max-object-size 512000
set neg-resp-time 0
set fresh-factor 100
set max-ttl 7200
set min-ttl 5
set default-ttl 1440
set ignore-ims disable
set ignore-conditional disable
set ignore-pnc disable
set ignore-ie-reload enable
set cache-expired disable
set cache-cookie disable
set reval-pnc disable
set always-revalidate disable
set cache-by-default disable
set host-validate disable
end
config ftp-proxy explicit
set status disable
end
config firewall schedule recurring
edit "always"
set color 0
set day sunday monday tuesday wednesday thursday friday saturday
set end 00:00
set start 00:00
next
end
config firewall ipmacbinding setting
set bindthroughfw disable
set bindtofw disable
end
config firewall profile-protocol-options
edit "default"
set comment "all default services"
set replacemsg-group ''
set extended-utm-log disable
config http
set ports 80
set status enable
set inspect-all disable
set options no-content-summary
set comfort-interval 10
set comfort-amount 1
unset post-lang
set fortinet-bar disable
set switching-protocols bypass
set oversize-limit 10
set retry-count 0
end
config ftp
set ports 21
set status enable
set inspect-all disable
set options no-content-summary splice
set comfort-interval 10
set comfort-amount 1
set oversize-limit 10
end
config imap
set ports 143
set status enable
set inspect-all disable
set options fragmail no-content-summary
set oversize-limit 10
end
config mapi
set ports 135
set status enable
set options fragmail no-content-summary
set oversize-limit 10
end
config pop3
set ports 110
set status enable
set inspect-all disable
set options fragmail no-content-summary
set oversize-limit 10
end
config smtp
set ports 25
set status enable
set inspect-all disable
set options fragmail no-content-summary splice
set oversize-limit 10
set server-busy disable
end
config nntp
set ports 119
set status enable
set inspect-all disable
set options no-content-summary splice
set oversize-limit 10
end
config im
set status enable
unset options
set oversize-limit 10
end
config dns
set ports 53
set status enable
end
config mail-signature
set status disable
set signature ''
end
next
end
config firewall deep-inspection-options
edit "default"
set comment "all default services"
config ssl
set inspect-all disable
set allow-invalid-server-cert disable
set ssl-ca-list disable
end
config https
set ports 443
set status enable
set client-cert-request bypass
set unsupported-ssl bypass
set allow-invalid-server-cert disable
set ssl-ca-list disable
end
config ftps
set ports 990
set status enable
set client-cert-request bypass
set unsupported-ssl bypass
set allow-invalid-server-cert disable
set ssl-ca-list disable
end
config imaps
set ports 993
set status enable
set client-cert-request inspect
set unsupported-ssl bypass
set allow-invalid-server-cert disable
set ssl-ca-list disable
end
config pop3s
set ports 995
set status enable
set client-cert-request inspect
set unsupported-ssl bypass
set allow-invalid-server-cert disable
set ssl-ca-list disable
end
config smtps
set ports 465
set status enable
set client-cert-request inspect
set unsupported-ssl bypass
set allow-invalid-server-cert disable
set ssl-ca-list disable
end
config ssh
set ports 22
set status enable
set inspect-all disable
unset block
unset log
end
set caname "Fortinet_CA_SSLProxy"
set certname "Fortinet_SSLProxy"
set extended-utm-log disable
next
end
config firewall identity-based-route
end
config firewall auth-portal
set identity-based-route ''
set portal-addr ''
set portal-addr6 ''
end
config firewall policy
end
config firewall local-in-policy
end
config firewall policy6
end
config firewall local-in-policy6
end
config firewall ttl-policy
end
config firewall policy64
end
config firewall policy46
end
config firewall interface-policy
end
config firewall interface-policy6
end
config firewall sniff-interface-policy
end
config firewall sniff-interface-policy6
end
config firewall DoS-policy
end
config firewall DoS-policy6
end
config firewall sniffer
end
config endpoint-control settings
set forticlient-reg-key-enforce disable
set forticlient-reg-timeout 0
set download-location fortiguard
set forticlient-keepalive-interval 120
set forticlient-sys-update-interval 720
end
config endpoint-control profile
edit "default"
config forticlient-winmac-settings
set view-profile-details enable
set forticlient-av enable
set forticlient-application-firewall disable
set forticlient-wf enable
set forticlient-wf-profile "default"
set disable-wf-when-protected enable
set forticlient-vuln-scan disable
set forticlient-vpn-provisioning disable
set forticlient-log-upload disable
set forticlient-update-from-fmg disable
set forticlient-settings-lock disable
set forticlient-ad disable
set forticlient-ui-options av wf vpn
set forticlient-advanced-cfg disable
end
config forticlient-android-settings
set forticlient-wf disable
set forticlient-vpn-provisioning disable
end
config forticlient-ios-settings
set forticlient-wf disable
set client-vpn-provisioning disable
set distribute-configuration-profile disable
end
set description ''
set replacemsg-override-group ''
next
end
config imp2p policy
set aim allow
set icq allow
set msn allow
set yahoo allow
end
config imp2p old-version
set aim block
set icq block
set msn block
set yahoo block
end
config ips settings
set ips-packet-quota 0
set packet-log-history 1
set packet-log-post-attack 0
end
config wireless-controller setting
set country US
set ap-scan disable
set on-wire-scan disable
set ap-auto-suppress disable
end
config wireless-controller wids-profile
edit "default"
set comment "default wids profile"
set wireless-bridge enable
set deauth-broadcast enable
set null-ssid-probe-resp enable
set long-duration-attack enable
set long-duration-thresh 8200
set invalid-mac-oui enable
set weak-wep-iv enable
set auth-frame-flood enable
set auth-flood-time 10
set auth-flood-thresh 30
set assoc-frame-flood enable
set assoc-flood-time 10
set assoc-flood-thresh 30
set spoofed-deauth enable
set asleap-attack enable
set eapol-start-flood enable
set eapol-start-thresh 10
set eapol-start-intv 1
set eapol-logoff-flood enable
set eapol-logoff-thresh 10
set eapol-logoff-intv 1
set eapol-succ-flood enable
set eapol-succ-thresh 10
set eapol-succ-intv 1
set eapol-fail-flood enable
set eapol-fail-thresh 10
set eapol-fail-intv 1
set eapol-pre-succ-flood enable
set eapol-pre-succ-thresh 10
set eapol-pre-succ-intv 1
set eapol-pre-fail-flood enable
set eapol-pre-fail-thresh 10
set eapol-pre-fail-intv 1
next
end
config wireless-controller wtp-profile
edit "11n-only"
set comment ''
config platform
set type 60C
end
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP112B-default"
set comment ''
config platform
set type 112B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP220B-default"
set comment ''
config platform
set type 220B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n-5G
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
next
edit "FAP223B-default"
set comment ''
config platform
set type 223B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n-5G
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
next
edit "FAP210B-default"
set comment ''
config platform
set type 210B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP222B-default"
set comment ''
config platform
set type 222B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode ap
set band 802.11n-5G
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
next
edit "FAP320B-default"
set comment ''
config platform
set type 320B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n-5G
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
next
edit "FAP11C-default"
set comment ''
config platform
set type 11C
end
config lan
set port-mode offline
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP14C-default"
set comment ''
config platform
set type 14C
end
config lan
set port-mode offline
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP28C-default"
set comment ''
config platform
set type 28C
end
config lan
set port1-mode offline
set port2-mode offline
set port3-mode offline
set port4-mode offline
set port5-mode offline
set port6-mode offline
set port7-mode offline
set port8-mode offline
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP320C-default"
set comment ''
config platform
set type 320C
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode ap
set band 802.11n-5G
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
next
edit "FAP25D-default"
set comment ''
config platform
set type 25D
end
config lan
set port-mode offline
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP224D-default"
set comment ''
config platform
set type 224D
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n-5G
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
next
edit "FK214B-default"
set comment ''
config platform
set type 214B
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP21D-default"
set comment ''
config platform
set type 21D
end
config lan
set port-mode offline
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP24D-default"
set comment ''
config platform
set type 24D
end
config lan
set port-mode offline
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
edit "FAP112D-default"
set comment ''
config platform
set type 112D
end
set dtls-policy clear-text
set max-clients 0
set handoff-rssi 25
set handoff-sta-thresh 30
set handoff-roaming enable
set ap-country US
set ip-fragment-preventing tcp-mss-adjust
set tun-mtu-uplink 0
set tun-mtu-downlink 0
config radio-1
set radio-id 0
set mode ap
set band 802.11n
set protection-mode disable
set max-supported-mcs 0
set channel-bonding disable
set auto-power-level disable
set power-level 100
set dtim 1
set beacon-interval 100
set rts-threshold 2346
set frag-threshold 2346
set ap-bgscan disable
set wids-profile ''
set darrp disable
set max-clients 0
set max-distance 0
set frequency-handoff disable
set ap-handoff disable
set station-locate disable
end
config radio-2
set radio-id 1
set mode disabled
end
next
end
config log memory setting
set diskfull overwrite
set status disable
end
config log disk setting
set status enable
set ips-archive enable
set max-policy-packet-capture-size 10
set log-quota 0
set dlp-archive-quota 0
set report-quota 0
set maximum-log-age 7
set upload disable
set drive-standby-time 0
set full-first-warning-threshold 75
set full-second-warning-threshold 90
set full-final-warning-threshold 95
set max-log-file-size 100
set storage ''
set roll-schedule daily
set roll-time 00:00
set diskfull overwrite
set report enable
end
config log eventfilter
set event enable
set router enable
set system enable
set user enable
set vpn enable
set wan-opt enable
set wireless-activity enable
end
config log memory filter
set app-ctrl enable
set attack enable
set dlp enable
set email enable
set forward-traffic enable
set local-traffic enable
set netscan enable
set severity information
set traffic enable
set virus enable
set voip enable
set web enable
set analytics enable
set anomaly enable
set app-ctrl-all enable
set blocked enable
set discovery enable
set dlp-all enable
set dlp-docsource enable
set email-log-google enable
set email-log-imap enable
set email-log-msn enable
set email-log-pop3 enable
set email-log-smtp enable
set email-log-yahoo enable
set ftgd-wf-block enable
set ftgd-wf-errors enable
set infected enable
set multicast-traffic enable
set oversized enable
set scanerror enable
set signature enable
set suspicious enable
set switching-protocols enable
set url-filter enable
set vulnerability enable
set web-content enable
set web-filter-activex enable
set web-filter-applet enable
set web-filter-command-block enable
set web-filter-cookie enable
set web-filter-ftgd-quota enable
set web-filter-ftgd-quota-counting enable
set web-filter-ftgd-quota-expired enable
set web-filter-script-other enable
end
config log disk filter
set app-ctrl enable
set attack enable
set dlp enable
set dlp-archive enable
set email enable
set forward-traffic enable
set local-traffic enable
set netscan enable
set severity information
set traffic enable
set virus enable
set voip enable
set web enable
set analytics enable
set anomaly enable
set app-ctrl-all enable
set blocked enable
set discovery enable
set dlp-all enable
set dlp-docsource enable
set email-log-google enable
set email-log-imap enable
set email-log-msn enable
set email-log-pop3 enable
set email-log-smtp enable
set email-log-yahoo enable
set ftgd-wf-block enable
set ftgd-wf-errors enable
set infected enable
set multicast-traffic enable
set oversized enable
set scanerror enable
set signature enable
set suspicious enable
set switching-protocols enable
set url-filter enable
set vulnerability enable
set web-content enable
set web-filter-activex enable
set web-filter-applet enable
set web-filter-command-block enable
set web-filter-cookie enable
set web-filter-ftgd-quota enable
set web-filter-ftgd-quota-counting enable
set web-filter-ftgd-quota-expired enable
set web-filter-script-other enable
end
config log setting
set brief-traffic-format disable
set daemon-log disable
set fwpolicy-implicit-log disable
set fwpolicy6-implicit-log disable
set gui-location disk
set local-in-allow enable
set local-in-deny enable
set local-out disable
set log-invalid-packet disable
set log-user-in-upper disable
set neighbor-event disable
set resolve-apps enable
set resolve-hosts enable
set resolve-ip disable
set resolve-port enable
set user-anonymize disable
end
config router rip
set default-information-originate disable
set default-metric 1
set garbage-timer 120
config redistribute "connected"
set status disable
set metric 0
set routemap ''
end
config redistribute "static"
set status disable
set metric 0
set routemap ''
end
config redistribute "ospf"
set status disable
set metric 0
set routemap ''
end
config redistribute "bgp"
set status disable
set metric 0
set routemap ''
end
config redistribute "isis"
set status disable
set metric 0
set routemap ''
end
set timeout-timer 180
set update-timer 30
set version 2
end
config router ripng
set default-information-originate disable
set default-metric 1
set garbage-timer 120
config redistribute "connected"
set status disable
set metric 0
set routemap ''
end
config redistribute "static"
set status disable
set metric 0
set routemap ''
end
config redistribute "ospf"
set status disable
set metric 0
set routemap ''
end
config redistribute "bgp"
set status disable
set metric 0
set routemap ''
end
config redistribute "isis"
set status disable
set metric 0
set routemap ''
end
set timeout-timer 180
set update-timer 30
end
config router ospf
set abr-type standard
set auto-cost-ref-bandwidth 1000
set bfd disable
set database-overflow disable
set database-overflow-max-lsas 10000
set database-overflow-time-to-recover 300
set default-information-metric 10
set default-information-metric-type 2
set default-information-originate disable
set default-information-route-map ''
set default-metric 10
set distance 110
set distance-external 110
set distance-inter-area 110
set distance-intra-area 110
set distribute-list-in ''
config redistribute "connected"
set status disable
set metric 10
set routemap ''
set metric-type 2
set tag 0
end
config redistribute "static"
set status disable
set metric 10
set routemap ''
set metric-type 2
set tag 0
end
config redistribute "rip"
set status disable
set metric 10
set routemap ''
set metric-type 2
set tag 0
end
config redistribute "bgp"
set status disable
set metric 10
set routemap ''
set metric-type 2
set tag 0
end
config redistribute "isis"
set status disable
set metric 10
set routemap ''
set metric-type 2
set tag 0
end
set restart-mode none
set restart-period 120
set rfc1583-compatible disable
set router-id 0.0.0.0
set spf-timers 5 10
end
config router ospf6
set abr-type standard
set auto-cost-ref-bandwidth 1000
set default-information-metric 10
set default-information-metric-type 2
set default-information-originate disable
set default-information-route-map ''
set default-metric 20
config redistribute "connected"
set status disable
set metric 10
set routemap ''
set metric-type 2
end
config redistribute "static"
set status disable
set metric 10
set routemap ''
set metric-type 2
end
config redistribute "rip"
set status disable
set metric 10
set routemap ''
set metric-type 2
end
config redistribute "bgp"
set status disable
set metric 10
set routemap ''
set metric-type 2
end
config redistribute "isis"
set status disable
set metric 10
set routemap ''
set metric-type 2
end
set router-id 0.0.0.0
set spf-timers 5 10
end
config router bgp
set always-compare-med disable
set as 0
set bestpath-as-path-ignore disable
set bestpath-cmp-confed-aspath disable
set bestpath-cmp-routerid disable
set bestpath-med-confed disable
set bestpath-med-missing-as-worst disable
set client-to-client-reflection enable
set cluster-id 0.0.0.0
set confederation-identifier 0
set dampening disable
set default-local-preference 100
set deterministic-med disable
set distance-external 20
set distance-internal 200
set distance-local 200
set ebgp-multipath disable
set enforce-first-as enable
set fast-external-failover enable
set graceful-restart disable
set holdtime-timer 180
set ibgp-multipath disable
set ignore-optional-capability enable
set keepalive-timer 60
set log-neighbour-changes disable
set network-import-check enable
config redistribute "connected"
set status disable
set route-map ''
end
config redistribute "rip"
set status disable
set route-map ''
end
config redistribute "ospf"
set status disable
set route-map ''
end
config redistribute "static"
set status disable
set route-map ''
end
config redistribute "isis"
set status disable
set route-map ''
end
config redistribute6 "connected"
set status disable
set route-map ''
end
config redistribute6 "rip"
set status disable
set route-map ''
end
config redistribute6 "ospf"
set status disable
set route-map ''
end
config redistribute6 "static"
set status disable
set route-map ''
end
config redistribute6 "isis"
set status disable
set route-map ''
end
set router-id 0.0.0.0
set scan-time 60
set synchronization disable
end
config router isis
set adjacency-check disable
set auth-mode-l1 password
set auth-mode-l2 password
set auth-password-l1 ENC oOPvLr5Ft1Wt841GksHXnWsKr0W815sZ90I4WfjmlRdKillK+mse6Y681nXbClJro9PIHUmSkKtHqh0W6xYT88+7fz7ZZ8haDT2w5ALEXBrl3Q+3ebfeemAqnhE9nriV6Kl7boWYBIfMO4h/LYnKAOBb3Mg5B+2WUg3eyYL1t2O29UqodrD4OqW+mUFaP2qPGwck2Q==
set auth-password-l2 ENC C467NFf1TTS73ob2CYuJoAVIDan9lUMlwzLSKqAPas2JQE+T/9wurCBqQZyTfbUnuMiiqBKtYUHbD/S+um9AdPCpUHjK4ty1N6Q65+dxmxwzv6vHu53hpy5ssqEqr0lOmzgvup1fCTxyMNjoMr7MfMa4gbovls27UOwE0mEM/vYCEY0BTqoRjAa2HyjVquIzFIFt+g==
set auth-sendonly-l1 disable
set auth-sendonly-l2 disable
set default-originate disable
set dynamic-hostname disable
set ignore-lsp-errors disable
set is-type level-1-2
set lsp-gen-interval-l1 30
set lsp-gen-interval-l2 30
set lsp-refresh-interval 900
set max-lsp-lifetime 1200
set metric-style narrow
set overload-bit disable
set overload-bit-on-startup 0
unset overload-bit-suppress
config redistribute "connected"
set status disable
set metric 0
set metric-type internal
set level level-2
set routemap ''
end
config redistribute "rip"
set status disable
set metric 0
set metric-type internal
set level level-2
set routemap ''
end
config redistribute "ospf"
set status disable
set metric 0
set metric-type internal
set level level-2
set routemap ''
end
config redistribute "bgp"
set status disable
set metric 0
set metric-type internal
set level level-2
set routemap ''
end
config redistribute "static"
set status disable
set metric 0
set metric-type internal
set level level-2
set routemap ''
end
set redistribute-l1 disable
set redistribute-l2 disable
set spf-interval-exp-l1 500 50000
set spf-interval-exp-l2 500 50000
end
config router multicast
set igmp-state-limit 3200
set multicast-routing disable
config pim-sm-global
set accept-register-list ''
set bsr-allow-quick-refresh disable
set bsr-candidate disable
set cisco-crp-prefix disable
set cisco-ignore-rp-set-priority disable
set cisco-register-checksum disable
set join-prune-holdtime 210
set message-interval 60
set null-register-retries 1
set register-rate-limit 0
set register-rp-reachability enable
set register-source disable
set register-supression 60
set rp-register-keepalive 185
set spt-threshold enable
set ssm disable
set spt-threshold-group ''
end
set route-limit 2147483647
unset route-threshold
end
config router multicast6
set multicast-routing disable
config pim-sm-global
end
end
config router setting
set hostname ''
set show-filter ''
end
config router bfd
end
config system nat64
set status disable
set nat64-prefix 64:ff9b::/96
set always-synthesize-aaaa-record enable
end